Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe

Overview

General Information

Sample URL:http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe
Analysis ID:1558746
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Downloads executable code via HTTP
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file does not import any functions
PE file overlay found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5572 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 19 Nov 2024 18:04:59 GMTServer: Apache/2.4.62 (Debian)Last-Modified: Wed, 04 Sep 2024 11:44:24 GMTETag: "c1e70-62149b2103600"Accept-Ranges: bytesContent-Length: 794224Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 94 00 00 00 46 00 00 00 00 00 00 60 9b 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 87 68 0c 00 02 00 00 80 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 50 09 00 00 00 10 01 00 00 2c 00 00 00 00 00 00 00 00 00 00 10 f5 0b 00 60 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 80 92 00 00 00 10 00 00 00 94 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 4c 02 00 00 00 b0 00 00 00 04 00 00 00 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 4c 0e 00 00 00 c0 00 00 00 00 00 00 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 50 09 00 00 00 d0 00 00 00 0a 00 00 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 e0 00 00 00 00 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 f0 00 00 00 02 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 b0 08 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 2c 00 00 00 10 01 00 00 2c 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 00 00 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4YZdm1MEbPWlgS5&MD=oCWPP6h9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4YZdm1MEbPWlgS5&MD=oCWPP6h9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=o&oit=1&cp=1&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A&oit=4&cp=5&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F&oit=4&cp=6&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2F&oit=4&cp=7&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww&oit=3&cp=10&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.&oit=3&cp=11&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.o&oit=3&cp=12&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.od&oit=3&cp=13&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.odd&oit=3&cp=14&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk&oit=3&cp=15&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2F&oit=3&cp=19&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fo&oit=3&cp=20&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fod&oit=3&cp=21&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fodd&oit=3&cp=22&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk&oit=3&cp=23&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2F&oit=3&cp=24&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilm&oit=3&cp=28&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy&oit=3&cp=29&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2F&oit=3&cp=30&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Fi&oit=3&cp=31&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finst&oit=3&cp=34&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finsta&oit=3&cp=35&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstal&oit=3&cp=36&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstalu&oit=3&cp=37&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj&oit=3&cp=38&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.&oit=3&cp=39&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.o&oit=3&cp=40&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.odd&oit=3&cp=42&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddk&oit=3&cp=43&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilm&oit=3&cp=47&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmy&oit=3&cp=48&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmyw&oit=3&cp=49&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmyweb&oit=3&cp=51&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebina&oit=3&cp=54&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinari&oit=3&cp=56&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria&oit=3&cp=57&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.&oit=3&cp=58&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.e&oit=3&cp=59&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oddk/filmy/instaluj.oddkfilmywebinaria.exe HTTP/1.1Host: www.oddk.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.oddk.pl
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0w
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://cevcsca2021.ocsp-certum.com07
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://repository.certum.pl/cevcsca2021.cer0
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0A
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://subca.ocsp-certum.com01
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://subca.ocsp-certum.com02
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://subca.ocsp-certum.com05
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: http://www.certum.pl/CPS0
Source: chromecache_65.1.drString found in binary or memory: http://www.oakgov.com/jury
Source: chromecache_83.1.drString found in binary or memory: http://www.oddk.pl/
Source: chromecache_81.1.drString found in binary or memory: http://www.oddk.pl/o
Source: chromecache_85.1.drString found in binary or memory: http://www.oddk.pl/od
Source: chromecache_71.1.drString found in binary or memory: http://www.oddk.pl/odd
Source: chromecache_67.1.drString found in binary or memory: http://www.oddk.pl/oddk
Source: chromecache_82.1.drString found in binary or memory: http://www.oddk.pl/oddk/
Source: chromecache_69.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy
Source: chromecache_77.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/
Source: chromecache_84.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj
Source: chromecache_79.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.
Source: chromecache_72.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.o
Source: chromecache_75.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.odd
Source: chromecache_64.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.oddk
Source: chromecache_80.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.oddkfilm
Source: chromecache_63.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmy
Source: chromecache_87.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria
Source: chromecache_90.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.
Source: chromecache_88.1.drString found in binary or memory: http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.e
Source: chromecache_65.1.drString found in binary or memory: http://www.office.com
Source: chromecache_65.1.drString found in binary or memory: http://www.ohnd.uscourts.gov
Source: chromecache_65.1.drString found in binary or memory: http://www.omh.ny.gov/omhweb/employment/docs/employment-application.pdf
Source: chromecache_65.1.drString found in binary or memory: http://www.optimum.net
Source: chromecache_65.1.drString found in binary or memory: http://www.osha.gov
Source: chromecache_65.1.drString found in binary or memory: http://www.otda.ny.gov/oah/forms.asp
Source: chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drString found in binary or memory: https://www.certum.pl/CPS0
Source: chromecache_66.1.drString found in binary or memory: https://www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: Unconfirmed 229057.crdownload.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: chromecache_76.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: afa53423-83ae-48b3-a625-1ca18354c2fe.tmp.0.drStatic PE information: No import functions for PE file found
Source: afa53423-83ae-48b3-a625-1ca18354c2fe.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: clean4.win@20/64@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\afa53423-83ae-48b3-a625-1ca18354c2fe.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5572 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5572 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: afa53423-83ae-48b3-a625-1ca18354c2fe.tmp.0.drStatic PE information: real checksum: 0xc6887 should be: 0x4d24
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 76Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\afa53423-83ae-48b3-a625-1ca18354c2fe.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 229057.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 76
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 76Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 229057.crdownload0%ReversingLabs
Chrome Cache Entry: 760%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.oddk.pl/o0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.e0%Avira URL Cloudsafe
http://www.omh.ny.gov/omhweb/employment/docs/employment-application.pdf0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilm0%Avira URL Cloudsafe
http://www.oddk.pl/odd0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmy0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.odd0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.oddk0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.o0%Avira URL Cloudsafe
http://www.oddk.pl/oddk0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/0%Avira URL Cloudsafe
http://www.otda.ny.gov/oah/forms.asp0%Avira URL Cloudsafe
http://www.oddk.pl/od0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria0%Avira URL Cloudsafe
http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.0%Avira URL Cloudsafe
http://www.oddk.pl/0%Avira URL Cloudsafe
http://www.ohnd.uscourts.gov0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.oddk.pl
217.153.12.245
truefalse
    unknown
    www.google.com
    172.217.16.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fodd&oit=3&cp=22&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
        high
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.o&oit=3&cp=12&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
          high
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=o&oit=1&cp=1&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            high
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww&oit=3&cp=10&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
              high
              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebina&oit=3&cp=54&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                high
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2F&oit=3&cp=24&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                  high
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2F&oit=3&cp=30&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                    high
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmyweb&oit=3&cp=51&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      high
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmy&oit=3&cp=48&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                        high
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2F&oit=4&cp=7&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                          high
                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilm&oit=3&cp=47&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                            high
                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.&oit=3&cp=11&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                              high
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2F&oit=3&cp=19&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                high
                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.&oit=3&cp=58&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                  high
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fo&oit=3&cp=20&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                    high
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                      high
                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.odd&oit=3&cp=14&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                        high
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.&oit=3&cp=39&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          high
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finsta&oit=3&cp=35&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            high
                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmyw&oit=3&cp=49&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                              high
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fod&oit=3&cp=21&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                high
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddk&oit=3&cp=43&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                  high
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                    high
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.o&oit=3&cp=40&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                      high
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F&oit=4&cp=6&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk&oit=3&cp=23&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                          high
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy&oit=3&cp=29&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                            high
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstalu&oit=3&cp=37&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                              high
                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.odd&oit=3&cp=42&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                high
                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Fi&oit=3&cp=31&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                  high
                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.od&oit=3&cp=13&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                    high
                                                                    http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exefalse
                                                                      unknown
                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finst&oit=3&cp=34&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                        high
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj&oit=3&cp=38&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                          high
                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.e&oit=3&cp=59&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                            high
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstal&oit=3&cp=36&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                              high
                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria&oit=3&cp=57&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                high
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A&oit=4&cp=5&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                  high
                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk&oit=3&cp=15&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                    high
                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilm&oit=3&cp=28&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                      high
                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinari&oit=3&cp=56&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                        high
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        http://repository.certum.pl/ctsca2021.cer0Achromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                          high
                                                                                          http://crl.certum.pl/ctsca2021.crl0ochromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                            high
                                                                                            http://www.oddk.pl/ochromecache_81.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.office.comchromecache_65.1.drfalse
                                                                                              high
                                                                                              http://www.optimum.netchromecache_65.1.drfalse
                                                                                                high
                                                                                                http://repository.certum.pl/cevcsca2021.cer0chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                  high
                                                                                                  http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.echromecache_88.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.google.comchromecache_66.1.drfalse
                                                                                                    high
                                                                                                    http://subca.ocsp-certum.com05chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                      high
                                                                                                      http://subca.ocsp-certum.com02chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                        high
                                                                                                        http://www.oddk.pl/oddk/filmy/instalujchromecache_84.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://subca.ocsp-certum.com01chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                          high
                                                                                                          http://www.oddk.pl/oddchromecache_71.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmchromecache_80.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://crl.certum.pl/ctnca2.crl0lchromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                            high
                                                                                                            http://repository.certum.pl/ctnca2.cer09chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                              high
                                                                                                              http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmychromecache_63.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.oddk.pl/oddk/filmychromecache_69.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.certum.pl/CPS0chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                                high
                                                                                                                http://cevcsca2021.ocsp-certum.com07chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                                  high
                                                                                                                  http://www.omh.ny.gov/omhweb/employment/docs/employment-application.pdfchromecache_65.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://repository.certum.pl/ctnca.cer09chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                                    high
                                                                                                                    http://www.oddk.pl/oddk/filmy/instaluj.chromecache_79.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://crl.certum.pl/ctnca.crl0kchromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                                      high
                                                                                                                      http://www.oddk.pl/oddk/chromecache_82.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.oddk.pl/oddkchromecache_67.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.oddk.pl/oddk/filmy/instaluj.oddchromecache_75.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.oddk.pl/oddk/filmy/instaluj.ochromecache_72.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0wchromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                                        high
                                                                                                                        https://www.certum.pl/CPS0chromecache_76.1.dr, Unconfirmed 229057.crdownload.0.drfalse
                                                                                                                          high
                                                                                                                          http://www.oddk.pl/oddk/filmy/instaluj.oddkchromecache_64.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://www.oddk.pl/oddk/filmy/chromecache_77.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://www.osha.govchromecache_65.1.drfalse
                                                                                                                            high
                                                                                                                            http://www.otda.ny.gov/oah/forms.aspchromecache_65.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.oddk.pl/odchromecache_85.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.chromecache_90.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.oddk.pl/chromecache_83.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinariachromecache_87.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.ohnd.uscourts.govchromecache_65.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.oakgov.com/jurychromecache_65.1.drfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              142.250.185.228
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              239.255.255.250
                                                                                                                              unknownReserved
                                                                                                                              unknownunknownfalse
                                                                                                                              217.153.12.245
                                                                                                                              www.oddk.plPoland
                                                                                                                              5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                                                                                                                              172.217.16.196
                                                                                                                              www.google.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              IP
                                                                                                                              192.168.2.16
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1558746
                                                                                                                              Start date and time:2024-11-19 19:04:24 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 3m 23s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                              Sample URL:http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:14
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Detection:CLEAN
                                                                                                                              Classification:clean4.win@20/64@6/5
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.110, 74.125.71.84, 34.104.35.123, 172.217.16.131, 142.250.185.78
                                                                                                                              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, encrypted-tbn0.gstatic.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                              • VT rate limit hit for: http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe
                                                                                                                              No simulations
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2673
                                                                                                                              Entropy (8bit):3.9854461495089177
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:89dzT7XdHhZidAKZdA1FehwiZUklqehBy+3:8j3jey
                                                                                                                              MD5:B1D3E88E7709B2159D6D0563E64971B7
                                                                                                                              SHA1:9777B1BA320E3299E924D4406DF4D4F3A4CD7437
                                                                                                                              SHA-256:ECDA65F4210DC2C86CA3C6BBC305D9E14F30F431CD62392A3B2C4F821E84EC07
                                                                                                                              SHA-512:01A23D82FBAD0264523BD8F169E83EBC7BB1D60E98A356A328DC6D600F8D55B9BD013BDAA405E4DD32DD7C96172A5D9886F43903538CDF66A8AC55E5348CE247
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,.........:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2675
                                                                                                                              Entropy (8bit):4.001081169173464
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8XdzT7XdHhZidAKZdA1seh/iZUkAQkqehOy+2:853t9Qny
                                                                                                                              MD5:B6017D25C6314F2B4416658EA17BCDE0
                                                                                                                              SHA1:AF3F1A1FF1B60CE06A19AAAAB074573583EF32EC
                                                                                                                              SHA-256:EE96CA02C9943F70E7B5D38F15138820FE57303716E19405194CC958FC46F567
                                                                                                                              SHA-512:F7E827EEFE87BF6FFB7B937ED8A023F6FE9DE51A4346A2A79042A4A70334A6087D4E69385CB37507F744B3FD993E376685CB4CAD41C0C1806F21A55DE4E1D247
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,....8s...:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2689
                                                                                                                              Entropy (8bit):4.010052556489068
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:82dzT7XAHhZidAKZdA14meh7sFiZUkmgqeh7scy+BX:8m3+nay
                                                                                                                              MD5:9D0F74D353088F120A9D65F12B4DBE33
                                                                                                                              SHA1:98D6AA2EC2EB8B9B55987D1DF0DDC5A1C3501326
                                                                                                                              SHA-256:6605B44E35FC72FC6EAD3CD8E19134C5F2E78A95A5076803B1638806735FC764
                                                                                                                              SHA-512:4502BDF95ED219E58EB832FDA29E1BF7900016476EACC2A16401B5FC93045E6B0C30C93BF20076A680A1838AE2A5855F95E366FDFE2C7FAA1CB7A6394EFD5876
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2677
                                                                                                                              Entropy (8bit):3.9980255327827687
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8mdzT7XdHhZidAKZdA1TehDiZUkwqehCy+R:8W3eEy
                                                                                                                              MD5:12E53988CC96ED27151DD8493A570B02
                                                                                                                              SHA1:EDC65DC9F724F56FD4F9321F890FCF341571F4A3
                                                                                                                              SHA-256:1439ED63ED1EB879AF973FABD688EF03D743DF8040762556E160628005407799
                                                                                                                              SHA-512:2CA604905A8C0DD18E59C9E25824C6F985325084BAB2B2DD7F2E694D08DB67B4074C74491D6DF4D2BB20EFE3C9229DB27DF1FDFC1133F10781177E347D85E07A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,..... ...:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2677
                                                                                                                              Entropy (8bit):3.9875551481617606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:82dzT7XdHhZidAKZdA1dehBiZUk1W1qehoy+C:8m3O9Iy
                                                                                                                              MD5:A10FB8696816EC673073064308F2A030
                                                                                                                              SHA1:86A604D944E7BEE56146D21D52D516C10613A152
                                                                                                                              SHA-256:04A4C1B0B5759FB17455489772D81726D2CE1AFA01765B50693B907E1CE23B25
                                                                                                                              SHA-512:9BCFDFB4BAFBFF55DAF88942E406A956A296F6988957B563C039A7CE6B06C80AA54A4DB57EA13B89E8CFBDA8F1138C8A214AB8E7294BAD15BD646CDC5023D05C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,.....*...:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2679
                                                                                                                              Entropy (8bit):3.997219250562577
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8SSdzT7XdHhZidAKZdA1duTeehOuTbbiZUk5OjqehOuTbay+yT+:8Sa3kTfTbxWOvTbay7T
                                                                                                                              MD5:ACAFB38736EFBFBA7938E6C55B1906EB
                                                                                                                              SHA1:C199995A1980692DFD61A2807CAAEA97EE98CB87
                                                                                                                              SHA-256:1ADFF22D9AC05DE26C7453993B3141EF827E782207CE93D50E564FD8E1F2F512
                                                                                                                              SHA-512:8B9CBD78F30D11F252D3AB37272D2B307EAB6261D071B8EBFE897DA44A878BB18AA06C39A866A29E63A330FF990170BC48A1F7246D29509079C4DBC89AABA515
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:L..................F.@.. ...$+.,.......:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):794224
                                                                                                                              Entropy (8bit):7.9704460041318725
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:j20FATDhXPWt1cAErbw7AgmPY5gXC75ld1qSVpcqK:j2dTDhuTjygSYRd1qapcqK
                                                                                                                              MD5:D721747765C0D2E8DA0D11BB839004C4
                                                                                                                              SHA1:C21D001366CCA69CA087472782499875F6EDB47F
                                                                                                                              SHA-256:877A30C19FDD7C6718358CF9C2A7E34508B81705C97511371B3CDE512BB964A1
                                                                                                                              SHA-512:28852AB0970B2A8DBEC3559042ABB9F7BCB5C31B8FFB8250FADC8D359F5BA59C2725301CAFE30DBDA42A4F4C6C47E20FE2D38B98E01DC3D9E027BF6534139E38
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:low
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......`.............@..........................@.......h...........@..............................P........,..............`)..........................................................................................CODE................................ ..`DATA....L...........................@...BSS.....L................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):14292
                                                                                                                              Entropy (8bit):6.443537775867828
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:UTfbnjvPr3Gz/7HBWh+YqitrxsLKP6vlgGpIKQ0ZGQwTFbnjvn:ih3qitxsLKP7GpnQ0Znwl
                                                                                                                              MD5:BFDC387BD268A93B007F0D6CC8C3DDFB
                                                                                                                              SHA1:6D700B2519F4AA6C88F430249FD5E9621120EE39
                                                                                                                              SHA-256:039CF31F040A6D5A64D768BFBFF5044E5D39C5D7D2C10FF4577A77EE8F8D08AB
                                                                                                                              SHA-512:9563D3C6CD55FE2031AC83FE4471966B4157B3CC2E4DC57C7D5CD1CC9AEAB71A91149EA1AEADB5C948FF256A11B7E08AD2DDC67B3A4782EE506EFF736F906F05
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......`.............@..........................@.......h...........@..............................P........,..............`)..........................................................................................CODE................................ ..`DATA....L...........................@...BSS.....L................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):168
                                                                                                                              Entropy (8bit):4.885941862305198
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiqLHJHwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqjN5BHsLRGAwWeXFEL13
                                                                                                                              MD5:6E00EB58EE10C6A917045450B8DD5CAF
                                                                                                                              SHA1:84D48FE1CED2E52EF38126BB3A4CBBB752E9148F
                                                                                                                              SHA-256:A0359E01D255173ECD2A66C9604C31E1ACB8C1BD9B6BBE6B9E1F2760C66BFD56
                                                                                                                              SHA-512:3294D5B3CAD7E66BDFEFADB1B433A1250B53913AE048B07A049C2CF0F4D92995095861E81307555E4225F742596D7DD6B6443DAC3FD2F8084B303753FF25EE3E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmy&oit=3&cp=48&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmy",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):163
                                                                                                                              Entropy (8bit):4.867977698264851
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiqQb+4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqQz5BHsLRGAwWeXFEL13
                                                                                                                              MD5:89B7F0E99161EB65556329D97A92D4B5
                                                                                                                              SHA1:4F34A0E1FD30A342D233FF0892A32F2EC1FDDDE3
                                                                                                                              SHA-256:BD88760B56CDBC6C4CF8C236F3C56F26F635EE928D16FF49ACDB06332ECDD853
                                                                                                                              SHA-512:E29816C1B2789C7736F2688F817D2F067D66D9327D7863E91BCB7EB7AF3D9D3C0E7B37C2FB816C5BCFAD93E591E15EDD1CB76BF5551E4E0DDE554E3324269061
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddk&oit=3&cp=43&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.oddk",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (795)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):800
                                                                                                                              Entropy (8bit):5.218452413532926
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:ueJ660NdPjPNcHIlIUt0wIOTUkpLOfHd/BHslriFuUgukwuNZw4mIf0wzC3:30NdiitZBjpLOf9/BHslguhuFAqsfV+
                                                                                                                              MD5:3D656867E0FFAFC3EB96B432370376B8
                                                                                                                              SHA1:AF0753C780E2C5CC86454B1966A2FE26034EEDD7
                                                                                                                              SHA-256:6BC1B9A896A98E5B13FD07B3CF842B60345B9073A7B40585C1071D049D5C0922
                                                                                                                              SHA-512:AD5EDAB4C400A5121A529633AD4A8FB9D8677B0E19B7A362763D2EC72EE86706AE3F8FCEEC435E8B57DDF594E9C2B076194B099D52ECCC3BC168A81C398CDB64
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.o&oit=3&cp=12&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.o",["http://www.osha.gov","http://www.oakgov.com/jury","http://www.otda.ny.gov/oah/forms.asp","http://www.ohnd.uscourts.gov","http://www.optimum.net","http://www.omh.ny.gov/omhweb/employment/docs/employment-application.pdf","http://www.office.com","http //www.oig.hhs.gov)","http //www.oup.co.uk/oxed/children/oise/pictures/nature/ answers","http //www.oup.co.uk/ companion/singh"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[806,805,804,803,802,801,800,601,600,550],"google:suggestsubtypes":[[44],[44],[44],[44],[44],[44],[44],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (623)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):628
                                                                                                                              Entropy (8bit):5.092788018327933
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:uw6NxLTiQDwbLHYpaqZBHslriFuFPFVVSJLwunJZw4/ffffffffUwz3:/gx/FDdYABHslguFPF/5Gcmffffffffx
                                                                                                                              MD5:C0FE4885AE6A2825D253987A7E7909AC
                                                                                                                              SHA1:DA5035493AB13501AF4804254DD147069C6F5638
                                                                                                                              SHA-256:C27F2CA6B3D9FC43B8C4475921F41EBBED747125959B82F1F362D07ECAABFF07
                                                                                                                              SHA-512:546C3B45657448FA179B016781FBFCE4B889BD206A573853EB3526A9F6B88BDADF87771283826F9C2498BE32E1935A0FB26D1C51C5369C8A776F9E1A0B86BCBD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http",["http","https //quizlet.com live","https //kahoot.com join","http error 500","http status codes","https //www.peardeck.com join","https //www.gimkit.com join","https //kahoot.it login","https //kahoot.it join","https://www.google.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1008,601,600,555,554,553,552,551,550,400],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512],[512],[512],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION"],"google:verbatimrelevance":1008}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):143
                                                                                                                              Entropy (8bit):4.776218410651626
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VKb+4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VK5BHsLRGAwWeXFEL13
                                                                                                                              MD5:2B2934F1E83FA342478CEC38928EE7CC
                                                                                                                              SHA1:FC95C1F7B9043B8D08298F0C75FC67147FC1F86C
                                                                                                                              SHA-256:F8FB52CBFBFAD030B08234474551234919BABD6F3A47809860FB0BF224645936
                                                                                                                              SHA-512:57DED8D051CB246F27D6E1CA1C7D0C7D21966AEC6DD9EBB1B7075D835F8CD32D9FCCC9A86CCC64479741B9E434B38D5E6617DC154D5FAA2032248DC5BCA8E593
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk&oit=3&cp=23&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 64 x 27, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):750
                                                                                                                              Entropy (8bit):7.579034839360211
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7MFNjnsdG+/DpnRBB0KfkVrIER04vnOJNLz0tgD4GxTpkcGK01BzkBG6x1jA0:ZGG0nRBBwPJOtz0tV+dkcGPvzGO5K5yk
                                                                                                                              MD5:A0A13B4DBA6BE7A98067630BEDAC9DBB
                                                                                                                              SHA1:4C88D92CD1785D26242B920E154CCAD8302EA3E9
                                                                                                                              SHA-256:4C0FBD98837AEC3EE332068A5730417B746F1EBFA1E95AF71FBB9158DB95CFCA
                                                                                                                              SHA-512:ACC00B96153A5ED024E1905FF705336DBA54A6A9722F4B2DBD2E9253BD744406F1F870B756EAD72F1C1B3EAAEF64E037C2D1987BC538D0F6EAD7260EB49A423C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSK-GeC_aLqPM6I-4giYejFoEULszA45uSni5yulfU&s=10
                                                                                                                              Preview:.PNG........IHDR...@...........y....xPLTE....Ds.Cr.,f.=o.Aq.4j.;n.2i.9m.0h.?p.*e..g....(d.Lw................Nl.......\w.8].g......../W...]..`...Ee.w....W..[...V.5\...1IDAT8..T.r.0....B..,......f..d..N.L!...V...o[.+4....k...M.s..s..|....~...Q..4..A...k..I:o.,~.0m.;./&.I.v..^..._b....m.=|..o..i<C.y.......-..'.j....yB...Pe.=.2.rK......b..A..no.p.%"..D}.....9q...:-[.|.&ka.2.a..0.#m:.M.....h....%u../.t.....[.....Q}$.M.V...K?.......V.n...W_2h.......:.6..3C!......6...2d5.-...`Q.s8.@.1.2*...3.'4. .k..E.T.n.....T..;.....|...c..+4..MM .P:.*.. .*....-..`T...G.......t=v..A.]U..{.......X...9.....I...b......t...3.!.D..[."^........B>[..&......f.y.hF..b'..r4#....mz..@P.[!..%p.p#.8...'w...u&F'..*...R.{......e."p.j.1....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):149
                                                                                                                              Entropy (8bit):4.820566551005061
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGuHJHwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VH8N5BHsLRGAwWeXFEL13
                                                                                                                              MD5:A6533597629CAEB19E9AAC39680650D8
                                                                                                                              SHA1:8591410B3DECAD69C39D1E5360BEC0296E073B17
                                                                                                                              SHA-256:8FB1F694F35BDA52DB054E7422B60A04B8C7240060463665B220775A01EDF852
                                                                                                                              SHA-512:CEEAF176703CAB1DAE4A9695492F62D2EA01D60DE6B6481327685D497F468DA17A69ABA2C6E60F75F0D311604B8D37296D893CFFB0A8E8B3F9A78F16EC6F09A0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy&oit=3&cp=29&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):230
                                                                                                                              Entropy (8bit):4.8643689920692355
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:VwCc4shzitYw4NnBHsL2YriFGHLTwGRVtYZwGdUwWeXFEL13:uNG3onBHslriFuPwuYw4UwzC3
                                                                                                                              MD5:9EE68697FFB8AB9F247965698E390743
                                                                                                                              SHA1:00191067F09F13957B5493FB617344051D408CF5
                                                                                                                              SHA-256:B52D9E6D45C1B8228BBF2896EC5AC4ABACCBB04AD48892E8BDB64915E0ED97F6
                                                                                                                              SHA-512:FC15CD088FD407F037B6F5CA3C361B09C138B659DD78893D27BA715BD5940C5E4D4F1B6BC83A8873BAB7A39FF092110F67CCF7225B71C4E92D28DA2A1CE8C8D1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk&oit=3&cp=15&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk",["www od elev dk"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[8,30,13]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):142
                                                                                                                              Entropy (8bit):4.7633924122080105
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VG4w4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VV5BHsLRGAwWeXFEL13
                                                                                                                              MD5:EB23D02A4543A51D1B123A9A5A3F621A
                                                                                                                              SHA1:097BAE01231E943685B07629ED9EC30847FFBCB8
                                                                                                                              SHA-256:21676E114573BBA00552B9FD579D0930DE4ACF0B4CEE9CCF1D9F33028548C15C
                                                                                                                              SHA-512:FE2D2D32F4ED63F2BA395800FE360B0DF783926F7854CBE7F2793F096174F38A7E2D4CCEF59222A60CBC3D90A54DD5095DFA412A5C55853E5941285312E471E1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fodd&oit=3&cp=22&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/odd",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):160
                                                                                                                              Entropy (8bit):4.862143139635082
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiqfwEHwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqfz5BHsLRGAwWeXFEL13
                                                                                                                              MD5:8FB2D86F5364DAB916C61CF019F14F6B
                                                                                                                              SHA1:4741E019B59D1E0614C0E0761DBD2F1C44BC1437
                                                                                                                              SHA-256:441099B1F753C580554A8E18F185CD62BFA5958844FA4B2DD6F8CFE214482898
                                                                                                                              SHA-512:C9DB31FDF72235448A3E5EAB30109F6C315FE620133E1C1C2CD6919F2CCB3B3F4272DBBD0D5EF849B28CC0413AB0ABAF2C82F490B4C7173D5493492B893ADFD1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.o&oit=3&cp=40&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.o",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (576)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):581
                                                                                                                              Entropy (8bit):4.896101731510543
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:uxiQD3MLW4wdAL8OfdBHslriFuZs0F7kwu+w4/ffffffff0wzC3:4FD3MLgdu8OfdBHslguZs0F7FAmffffQ
                                                                                                                              MD5:593127965A24DCDDF30B654032323E3B
                                                                                                                              SHA1:7ED360EC051F7DBAA85A831F74BAEB6AFE09CAFA
                                                                                                                              SHA-256:3E4DBE7813707B23855DFFC6C8DCCAC5B94C6831C05ECBB05371B0CC8A0094A7
                                                                                                                              SHA-512:76BB042C18853936DF3F386D797CD0FF013B59C6CE651F41304303E37CBB0984634336C04A8F34EC314CC3226A610FF3DF370761E23E62AC5FAB2B3CEFEEC1F3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A&oit=4&cp=5&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http:",["http error 500","http status codes","http 403","http 401","http 400","http 503","http error 503","is //fincen id fincen","http 502","http //192.168.l.1"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433],[512,433],[512],[512],[512,433],[512,433],[512,650,433,131,10],[512],[512,433]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (792)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):797
                                                                                                                              Entropy (8bit):5.2381341151480925
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:vwseQbP/w87ib3wNVHGBHslguH79FgqCffV+:v/eIR73AKlguH79FgqCffV+
                                                                                                                              MD5:5D5E30852543515B58CA3BD856489D5F
                                                                                                                              SHA1:BCA35839C9BAF2893283644BE7BD32024DF56D29
                                                                                                                              SHA-256:902259C985FBD2670DBE11E84710A25BECDFA7A6C2E86D2F170995039A8FBD68
                                                                                                                              SHA-512:9E8EAC36DBBD2E8CB581945F56812501910091C99E6E0EBEF8D3CF875ACF4FB6A6ACC850CFD3B954A06E6C794C169E897B78E9618E2934A0286A97C96A9807DE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.&oit=3&cp=11&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.",["http://www.microsoft.com/link","http://www.routerlogin.net","http://www.survey.walmart.com","http://www.syncbank.com/amazon","http://www.lacourt.org/jury","http://www.public.cite-web.com","http //www.chem4kids.com/files/matter intro.html","http //www.faa.gov/training_testing/ testing/acs","http //www.chem4kids.com/files/matter states.html","http //www.lacourt.org login/jury"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[805,804,803,802,801,800,601,600,551,550],"google:suggestsubtypes":[[44],[44],[44],[44],[44],[44],[512],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):162
                                                                                                                              Entropy (8bit):4.860791750907269
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiq1w4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqb5BHsLRGAwWeXFEL13
                                                                                                                              MD5:8961693F61E906496E08712215E9975A
                                                                                                                              SHA1:D786702ED38DF4F66B62A0BAC6A8F2EB7F6A10D3
                                                                                                                              SHA-256:0FA47E8FA85F9994EC8DEE0547B3915AD17533509EDED464C29D4E9AF091C008
                                                                                                                              SHA-512:6B0C04516707B0E64F3E6E97BA2134944127306081CF92CF50297B42B3A4BDF5C3C7339F5D0053F4E533A526A13E85A94E3483E4C9D1D2971AD20FCE15FBBB94
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.odd&oit=3&cp=42&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.odd",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):794224
                                                                                                                              Entropy (8bit):7.9704460041318725
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:j20FATDhXPWt1cAErbw7AgmPY5gXC75ld1qSVpcqK:j2dTDhuTjygSYRd1qapcqK
                                                                                                                              MD5:D721747765C0D2E8DA0D11BB839004C4
                                                                                                                              SHA1:C21D001366CCA69CA087472782499875F6EDB47F
                                                                                                                              SHA-256:877A30C19FDD7C6718358CF9C2A7E34508B81705C97511371B3CDE512BB964A1
                                                                                                                              SHA-512:28852AB0970B2A8DBEC3559042ABB9F7BCB5C31B8FFB8250FADC8D359F5BA59C2725301CAFE30DBDA42A4F4C6C47E20FE2D38B98E01DC3D9E027BF6534139E38
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:low
                                                                                                                              URL:http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe
                                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......`.............@..........................@.......h...........@..............................P........,..............`)..........................................................................................CODE................................ ..`DATA....L...........................@...BSS.....L................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):150
                                                                                                                              Entropy (8bit):4.822143131005583
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGVHw4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHHHN5BHsLRGAwWeXFEL13
                                                                                                                              MD5:17A170D4D08E7E904BFD272B36A1CC72
                                                                                                                              SHA1:A4DC0075C1820321C88717DDB65875D9C5E90638
                                                                                                                              SHA-256:8B0999B35C889E342580EE255E593B9AC2029670A5DB2C19802C317E3EB47681
                                                                                                                              SHA-512:08A880640ED74B8F4DB028AC04525225E39476149B0C8738642FD7E276453FF7E01F580CA313827980090466BD3E9A38C160AFC0EAB7A5F9273FDDBCF0A160F4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2F&oit=3&cp=30&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1615)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1620
                                                                                                                              Entropy (8bit):5.825532858933855
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:p93KlgTAJQGrlY4Z2xJQ3GRl40ZGLJHCDwuZsEFx+lmQffQQV+:2lb20llkx2LLMVsc+0QffQQw
                                                                                                                              MD5:AE518C8C0A2F9864B48F26C29BC64E4F
                                                                                                                              SHA1:A61F91A61CC0744404510BEF12636B6C229A589B
                                                                                                                              SHA-256:3F7D3BF6E726392B2B358A39F5545D2B2E55B1E268D5CB191EC08A92734D6A4F
                                                                                                                              SHA-512:CB0194E81FFF2698358F359EAE81B6117071BC5002213EC2E1ECB459A1F12D3D8962079BCC2FB1D0D2FF8C16DA4C7585AAA864DE73A835E69D84094401ED3FE8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=o&oit=1&cp=1&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["o",["outlook","old navy","office 365","outlook login","onedrive","office depot","outlook email","olive garden","outlook 365","onlyfans"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMjYzbHASF0Nsb3RoaW5nIHJldGFpbCBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTSy1HZUNfYUxxUE02SS00Z2lZZWpGb0VVTHN6QTQ1dVNuaTV5dWxmVSZzPTEwOghPbGQgTmF2eUoHIzAwNDQ3NVI2Z3Nfc3NwPWVKemo0dFRQMVRjd01qUE9LVkJnTkdCMFlQRGl5TTlKVWNoTExLc0VBRXpxQm9jcBc\u003d"},{},{},{},{"google:entityinfo":"CgkvbS8wMnJkcHgSDlJldGFpbCBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTZk9yZVd0eVdYYUl5ZlBoTFd0NlJhRzgtdWNEeFdzckZsZUhuQUJXOCZzPTEwOgxPZmZpY2UgRGVwb3RKByNhMzEwMGRSO2dzX3NzcD1lSnpqNHRUUDFUY3dLa29wcUZCZ05HQjBZUERpeVU5THkweE9WVWhKTGNndkFRQjJNUWlQcBc\u003d"},{},{"google:entityinfo":"CgkvbS8wMl92bjYSEFJlc3RhdXJhbnQgY2hhaW4yZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0Y
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):159
                                                                                                                              Entropy (8bit):4.866113975237912
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiqizwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqi5BHsLRGAwWeXFEL13
                                                                                                                              MD5:5C75D908609AD5E99536EBC7F563743C
                                                                                                                              SHA1:1CCCCC22D9DCCCEBF1150E58F6DC5E0797068AF1
                                                                                                                              SHA-256:2ECB88E900F9E9D7BA18B1B4A0EAF8AB76B66FBC0ADAE72011524163B3D08846
                                                                                                                              SHA-512:4562D5740998AA641745B858A04680A8FB524729E2BA352B08639F0834D6A17B4C95A2664FFFC455D5D475C475C63897888304D5E83DF22CD481E8B3A8C9EC03
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.&oit=3&cp=39&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):167
                                                                                                                              Entropy (8bit):4.878816827459711
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiq2twwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqu5BHsLRGAwWeXFEL13
                                                                                                                              MD5:28463BF479C017AFB561D6B07AE36D6F
                                                                                                                              SHA1:393F4BCB5EED9C60C14C02ACBBFBF91ED29B7C82
                                                                                                                              SHA-256:5CB2005AA83DFA34C8C6B4E03BC2F36CFC59D9520D66F912A6E936FA61020FBF
                                                                                                                              SHA-512:75929AD28D63FB3A3AFAF9D4FA9B6A15E2AB6B7DF4D83FB166C1B229E6D03C577F43B954F1F8A57147728F2866F2174683A8AE5F3EA7E0BEFD76C179E09DA83E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilm&oit=3&cp=47&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilm",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):281
                                                                                                                              Entropy (8bit):4.950983995827134
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:VwCc4VhJOGAJylvNKw25BHsL2YriFGHLNwwGRVt9ZwGd/0wWeXFEL13:uMP94w25BHslriFuZwwuFw4/0wzC3
                                                                                                                              MD5:0C8DD823DEF340699BADAAC9B698416C
                                                                                                                              SHA1:92B94B14229CF5182DFC558662227BCF760749A7
                                                                                                                              SHA-256:043D9F2AB1CEE544F172FC9C786B00834591698F1ED6147ABF9ECDA422CF732C
                                                                                                                              SHA-512:E8193BB074210C55929EDA07A127E801BD80B1DA058B77F3FD8DC52A5FD1902FF355F0808D693F451646D4F36CAA5EE5BA7584C77833AC16039EB3B65BF39A4D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fo&oit=3&cp=20&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/o",["www oddk pl","www oddk pl suplement php"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600],"google:suggestsubtypes":[[30,13],[30,13]],"google:suggesttype":["QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):144
                                                                                                                              Entropy (8bit):4.780289717178675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHp+4J+4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHpHN5BHsLRGAwWeXFEL13
                                                                                                                              MD5:FDAB3DED4B8251D189933FCF408C7E8A
                                                                                                                              SHA1:72FD426959D051292C3E39810F748EEA96CC9FF7
                                                                                                                              SHA-256:B101C49566E394C7748B33D9760F7F845744545ED16CEE7A4BEA299202A8D05E
                                                                                                                              SHA-512:62823FC20846A6D278FEA287744681C83F00BBA1180AED203757F320DA8A8C157D16A740D40A67669B636D20FEC71C58CDD15D3E36333F2EAEDB7A7B124C5F0B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2F&oit=3&cp=24&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (308)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):313
                                                                                                                              Entropy (8bit):4.9497170600883305
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:VwCc4VtnJylvNj/pBHsL2YriFGHLNjQukwGRVt3MYZwGd/f0wWeXFEL13:umA91/pBHslriFuZsukwudw4/f0wzC3
                                                                                                                              MD5:C4FE8705C295A922BCD426099C80E99F
                                                                                                                              SHA1:A4CC31DFD2221C3118696ECBAA50A139D6C6661C
                                                                                                                              SHA-256:A99A6A36BC5B737679FDF5A48B58AC556333852624629A1F063D20D4FC3BA7A8
                                                                                                                              SHA-512:DE71DB9653B162327BEDE7CAF47E71DB9B5F6B272DA326BD536B4708657A012C6C696537B48A5C8EB6D1B16822DC730BB0C510567FDEE13892BB92BADCB2C5AD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2F&oit=3&cp=19&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/",["oddk pl","oddk pl suplement php","sklep oddk pl"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,550],"google:suggestsubtypes":[[30,13],[30,13],[5,30,13]],"google:suggesttype":["QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):158
                                                                                                                              Entropy (8bit):4.858961885359251
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiqIHNwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqkN5BHsLRGAwWeXFEL13
                                                                                                                              MD5:236108B1F976596D5CB88008DACDA12E
                                                                                                                              SHA1:8D4959606E38B1D2B705567A6CBEB0E86FC72117
                                                                                                                              SHA-256:03731EEBA57AA5BAAAE646305D1C9E2AC1A60673005F9EDD49A634E62CCB40A8
                                                                                                                              SHA-512:5BDCD95CA4591796FF4E490EE08D8F754C804DF7E30A49C542F00FDB67443DD466349F2A9AA85DD52FDE78C97E0D45D75A4B9C4BD522A8A514745EF8BD625588
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj&oit=3&cp=38&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):141
                                                                                                                              Entropy (8bit):4.761872430684678
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4V7+4wwBHsLpHbGWjLwWkzXFETH1u4:VwCc4V7H5BHsLRGAwWeXFEL13
                                                                                                                              MD5:7A0533B28A2B6DA8C0221E042DCFFCBB
                                                                                                                              SHA1:43C36A0296B4592BFB3B1071602CF2B22FC4A873
                                                                                                                              SHA-256:6380D9554DB9BA4153954C4FDA62D11DFBE6CCC6A464A77B25DF98F735B2711E
                                                                                                                              SHA-512:5D9700C94D35AE5C6CCECB30419A18576D5661FA2D9DD1587B424A45463EEA25695A66B270336725F69588E8632F51CDBA3CCC7571958E60481C9F0610AD66C4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fod&oit=3&cp=21&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/od",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 64 x 21, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):747
                                                                                                                              Entropy (8bit):7.6196352897470465
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7uHRQ0h9bISRkfoOPtaW9LQLOD0b5cly/2l9b3Cn6XT2HmFKt/acJD4D:PW0rrRTOPtaZLOnly+7CWaGA/acJK
                                                                                                                              MD5:9DA2352306E6BBD3ADF8B4B3C080ABA5
                                                                                                                              SHA1:E305B2C271AC0CA376132EB72924DDB27D5D8992
                                                                                                                              SHA-256:FA7C2D810841EAC131AA4837E91CDADF719CFB9D8008B6D9C024DECB75F96D3B
                                                                                                                              SHA-512:B7846A5C2542BA587FFF94680A8D3DF013C9CA757FACCED1946A88C4FD9BD8E10C6D0344A838950FDC180A4EF130D9B05333F922625A3E7E5BEAD54C2CAE8EF4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSfOreWtyWXaIyfPhLWt6RaG8-ucDxWsrFleHnABW8&s=10
                                                                                                                              Preview:.PNG........IHDR...@................oPLTE........................86.........xw...........<;." ........FD...20.mm......`_.-*.fe......WU.QP......7IDAT8..T... ..<...9...l...K...v..+3".|...?HM.@/.$|D....:..+...#{5P.=&y....jd4%....K....$n.2.'@...`..`.?..........c...'.Cv=.....{.CD...=...;.E.:H..tM.........p.XR..C.7>Tp....C.p....2....f>q..dJ9.`....o......:.k.u..9...L..m.GG..T.BY.]4VdS....z.......N...Ki...F.M4].m..D..\.t..R......9.E..Gc..*..$.v....l..v....A.'\.&....i......+W...J.m..;.E..R.;..a.B..AC.....z..P%..J..cK....)...P.Y.z.T.i..R.vKGW...C..#...'k.B..8..n..9.jNx=...bC.g.D....'.$.K.\r.f..?...~?...6H.k.D.=....+Y.5.. *.i;..hg..A.)".v..=...Y...X...r..DZ.....q..dA[%......B......o..$^]F......IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):177
                                                                                                                              Entropy (8bit):4.893910169096263
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiq9NHzwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqDz5BHsLRGAwWeXFEL13
                                                                                                                              MD5:52CF1391D0E05844056DDD734C8AF74E
                                                                                                                              SHA1:71218F7715D8CCDB751957455C5913A9DABEC663
                                                                                                                              SHA-256:66F710524DC8190B9F4622970B24A5DC2CE2CDE40051C25496853B3E8594016E
                                                                                                                              SHA-512:7BBE57D71526CBF6714EE697F5A11A7A4E0BB2A9FCF00DEC90528B066D5ACB38E5E1B0DA1013F877E79022E6D33E4DD62920E4C934C4D730A70051C87C8260D6
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria&oit=3&cp=57&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):179
                                                                                                                              Entropy (8bit):4.891712718574531
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiq9NLiJtwwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqPqt5BHsLRGAwWeXFEL13
                                                                                                                              MD5:DCF3975A288D3EF8F635C5460E8B9BF4
                                                                                                                              SHA1:248ABD6FCA80AED75297A347E533394FA5C895D2
                                                                                                                              SHA-256:66D58975143F6B610422B101736703CD58C34E82308B48DA15293DDEF50D71AD
                                                                                                                              SHA-512:DC7D8FA1D3C879A25E64AFFBC4D9D40BAEA75B8E86407D4D7AD9C9E72F94C2F4E0DE6C1E71574ED225A3B0D58195056002E0D09406268C510E9CBF48B8D83696
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.e&oit=3&cp=59&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.e",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 64 x 47, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1408
                                                                                                                              Entropy (8bit):7.842957518451597
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:3WHNrmOPKifYnrtHneNgvB/5n7/jR4RJSTdM6TO8PG/9dZjpwN7Fo7bpDwN:QNrnPKiQMyv15nrjiLST+6i8P09dZIhX
                                                                                                                              MD5:D1429522788EF009671431C9D47AC377
                                                                                                                              SHA1:11A48C5951446BCFE34D8B7EE5F33E9FB6747112
                                                                                                                              SHA-256:71215F19AF3C3A74B6D7ED3FB3E26CDED5B1E2C0481046C80FD85C140DB039BF
                                                                                                                              SHA-512:FCB7A438F54B61DF76926F57A67B8947803F95F82B090B7E16952F593741C480265F9AEDB3D53E1E97F1416A0B9B0A393BB65B4B31067BCC05903D6C28BCBBB8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR3A6qQFcVkT5D-LMqR0cefsw21xcgGTIbUXeForh4&s=10
                                                                                                                              Preview:.PNG........IHDR...@.../.....d.<c....PLTE...6-":1'...=5+...lgb4+..........D=4....................TNG....b]W.}y...{wr........x........KD<..........@..h.....,..N...[UO..W......'..-#.........IDATH..V..8..Y.b.o&8@.az...F.$EM...::U'X...+.6.'..j..h7.I.]...Z...5._.....u....[......8^.J;.$.s.}\...>5...U.t.m(...P........5@2.......j.....7..5A.q..;_K8U...>...6?...z.7..vE...Y...C/..v.365cP...p.j..j.8hy=........w.M.1'....V...."..O-Woc..A.C....q..h..?3..u.../..FU.!...~. ..&2..1.f&.....@... ......W..q0....EJ!......../zx#......^..z.C'.t.....J..;.d.....&iJ..S...."E..l.`6.n.@D..l.DtW#.l.xM.....j :?.<..7.....V..Y*.e..6\..%.._At.. ......n..1$D.;..i....K..mi...!d...@.F1%K.e..<......_...j....C..H.......:.4O..P...0>.....M|\}f.M...9....gb...t.....qbQEl..H.......[...i.S...t...j......y.Hgmh.........r)"..A.z.].~.%=%F..$.tv`........4./......-.*..@...r.Q.T.F...R.Jr&dI......sN.&I..?C............{=YD|S...+;.......}8......J.?.t..A...P.v...I.L.....u.Z......d.k..G.B..t..c.b
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):178
                                                                                                                              Entropy (8bit):4.898266043705227
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Vw/KJS4VHQGIiq9NLQowwBHsLpHbGWjLwWkzXFETH1u4:VwCc4VHrqPT5BHsLRGAwWeXFEL13
                                                                                                                              MD5:E79973CDC13AE4935E72D94BF9D9BA65
                                                                                                                              SHA1:AD925ECAAD73EB805852D917FC39761D5D8A4A91
                                                                                                                              SHA-256:F08D683F5E88B1747430D670B4D1DA170764A3CB50A8B83AB927A52CF6F1CF3E
                                                                                                                              SHA-512:17615F35548C0C04F9BF4389CD103F536495DC9F6D63EC07BD7A890B9053DC548A52487B74297732BDE566B9A726B726F6250A0F9A17277FD689D366BEEADFA9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.&oit=3&cp=58&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              No static file info
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 19, 2024 19:04:54.283576965 CET49673443192.168.2.16204.79.197.203
                                                                                                                              Nov 19, 2024 19:04:55.821799994 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:55.821851015 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:55.822191954 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:55.823337078 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:55.823354006 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.522758007 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.522913933 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.525804996 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.525816917 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.526067972 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.549168110 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.591325998 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.852874041 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.852957010 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.853070021 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.853070021 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.853102922 CET49706443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.853121042 CET44349706184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.890053034 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.890095949 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:56.890172958 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.890453100 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:56.890465975 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.579380989 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.579483032 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:57.580657005 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:57.580674887 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.580919027 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.582067966 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:57.623347044 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.909471989 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.909554958 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.909621000 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:57.926501036 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:04:57.965944052 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:57.965979099 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:57.966017008 CET49707443192.168.2.16184.28.90.27
                                                                                                                              Nov 19, 2024 19:04:57.966022968 CET44349707184.28.90.27192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.236556053 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:04:58.736952066 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:58.737348080 CET4971280192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:58.741767883 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.741839886 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:58.742059946 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:58.742119074 CET8049712217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.742348909 CET4971280192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:58.746838093 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.839555025 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:04:59.093547106 CET49673443192.168.2.16204.79.197.203
                                                                                                                              Nov 19, 2024 19:04:59.398574114 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398612976 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398626089 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398674011 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398685932 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398698092 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398710966 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398725033 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398871899 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398885012 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.398889065 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.398943901 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.403755903 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.403789997 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.403803110 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.403841019 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.458575010 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.506485939 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506515026 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506527901 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506540060 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506578922 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.506630898 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.506714106 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506818056 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506829023 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506839991 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.506871939 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.506905079 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.507268906 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.507329941 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.507340908 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.507381916 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.507426977 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.507438898 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.507477045 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.508080006 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508145094 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.508150101 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508161068 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508191109 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.508244038 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508255005 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508300066 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.508920908 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508971930 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.508984089 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.509040117 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.509074926 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.509087086 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.509129047 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.511395931 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.511456966 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.511481047 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.511482000 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.511532068 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614262104 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614294052 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614309072 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614321947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614335060 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614368916 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614404917 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614413977 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614418030 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614433050 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614453077 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614480019 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614517927 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614531040 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614583969 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614732027 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614837885 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614850044 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614861965 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.614891052 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614921093 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.614969015 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615047932 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615060091 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615092039 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.615122080 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615134954 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615169048 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.615326881 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615350008 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615360975 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615401983 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.615503073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615514994 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615525961 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615539074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615581989 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.615624905 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.615633965 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615771055 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615782976 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615794897 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.615828037 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.615849018 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.616120100 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616170883 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616183043 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616224051 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.616307974 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616321087 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616334915 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616349936 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616355896 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.616369009 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.616537094 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616549015 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616560936 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616571903 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616585970 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.616585970 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.616642952 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.617098093 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.617140055 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.617151976 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.617217064 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.617245913 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.617258072 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.617269993 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.617286921 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.617311954 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.617357969 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.619249105 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.619304895 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.736470938 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736486912 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736506939 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736521006 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736640930 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736651897 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736654997 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.736654997 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.736665010 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736697912 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.736845016 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736856937 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736869097 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736876011 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736886978 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736900091 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.736906052 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.736927986 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.736968040 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737158060 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737169981 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737185955 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737198114 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737200975 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737210035 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737221956 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737234116 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737236977 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737241983 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737277031 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737308979 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737504005 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737521887 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737534046 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737540960 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737545013 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737557888 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737570047 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737601042 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737730980 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737742901 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737787008 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737886906 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737898111 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737910032 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737921953 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737932920 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737937927 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737945080 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737952948 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737956047 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737967014 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737977028 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737987041 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.737987995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.737998962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738003016 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738013029 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738022089 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738058090 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738584995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738599062 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738609076 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738620043 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738632917 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738640070 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738643885 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738657951 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738668919 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738675117 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738682032 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738692045 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738694906 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738703966 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738713980 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738715887 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.738739967 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.738769054 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739227057 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739239931 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739250898 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739263058 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739275932 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739284992 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739286900 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739299059 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739310026 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739326000 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739326000 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739336967 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739347935 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739346981 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739358902 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739365101 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739372015 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739382982 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739413023 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739864111 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739876986 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739887953 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739897966 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739914894 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739919901 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739927053 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739942074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739953041 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739953041 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739964962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739975929 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.739984989 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.739994049 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740004063 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740015984 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.740017891 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740029097 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.740061998 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.740392923 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740405083 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740418911 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740428925 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.740456104 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.740478992 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.808703899 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808731079 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808749914 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808779955 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808790922 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808796883 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.808841944 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.808926105 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808938980 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808952093 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.808983088 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.809006929 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.809053898 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809066057 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809077978 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809109926 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.809192896 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809207916 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809259892 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.809290886 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809302092 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.809331894 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.829674006 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829689980 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829703093 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829760075 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829771996 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829785109 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829802990 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.829858065 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.829896927 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829909086 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829920053 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829933882 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829941034 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.829946041 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.829958916 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830094099 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830121994 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830157995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830168962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830193043 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830279112 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830291033 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830302954 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830312967 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830316067 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830338955 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830470085 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830483913 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830495119 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830507040 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830518961 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830530882 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830539942 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830576897 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830727100 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830739021 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830750942 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830761909 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830771923 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830775023 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830799103 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830807924 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.830945015 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830956936 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830969095 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830980062 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830993891 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.830997944 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831022024 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831130028 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831141949 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831155062 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831165075 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831176996 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831206083 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831307888 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831326962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831340075 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831346989 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831351042 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831362963 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831374884 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831382990 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831386089 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831413984 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831429958 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831604004 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831615925 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831626892 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831639051 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831646919 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831650972 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831662893 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.831680059 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.831702948 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.834625006 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834692955 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834705114 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834723949 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834734917 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834748983 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.834778070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834786892 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.834790945 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834815979 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.834923029 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834933996 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834947109 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834959030 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834959030 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.834974051 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.834986925 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835011005 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835171938 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835185051 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835196972 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835208893 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835221052 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835232019 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835242987 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835247040 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835254908 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835267067 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835278988 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835283995 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835297108 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835316896 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835448027 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835525990 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835541010 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835563898 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835635900 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835647106 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835658073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835669994 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835676908 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835707903 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835865974 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835879087 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835889101 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835901022 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835912943 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835912943 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835923910 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835936069 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835937977 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835953951 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835956097 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.835968018 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.835973024 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836005926 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836153030 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836163998 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836174965 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836200953 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836260080 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836271048 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836282969 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836294889 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836306095 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836311102 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836318016 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836328030 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836330891 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836390018 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836543083 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836677074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836688995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836700916 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836711884 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836723089 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.836731911 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836744070 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.836756945 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.895735025 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.895756006 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.895766973 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.895834923 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.895880938 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.895894051 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.895944118 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.895965099 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.895976067 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896023035 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.896064043 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896075010 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896087885 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896123886 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896131039 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896138906 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.896138906 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.896173954 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.896248102 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896258116 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896267891 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896275043 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.896327972 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.916584015 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916606903 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916618109 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916688919 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.916744947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916758060 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916769981 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916784048 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916801929 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.916834116 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.916841984 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916939020 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916950941 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916963100 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916975021 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916985035 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.916996002 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917013884 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917046070 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917046070 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917263985 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917274952 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917289019 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917303085 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917315960 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917326927 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917346001 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917378902 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917540073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917551994 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917562962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917576075 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917587042 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917598009 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917610884 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917629004 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917659044 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917843103 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917876005 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917907000 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.917910099 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917979956 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.917994022 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918009043 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918041945 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918076992 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918097019 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918129921 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918132067 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918165922 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918198109 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918234110 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918250084 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918288946 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918344975 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918379068 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918411016 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918435097 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918461084 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918494940 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918528080 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918572903 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918606997 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918652058 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918652058 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918721914 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918756008 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918790102 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918807983 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918823004 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918857098 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918890953 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918911934 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.918925047 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.918936014 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919115067 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919138908 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919153929 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919168949 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919183969 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919192076 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919198990 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919214964 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919230938 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919243097 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919250965 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919253111 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919265032 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919270992 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919276953 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919290066 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919295073 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919302940 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919327974 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919339895 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919341087 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919384003 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919786930 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919800043 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919810057 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919821978 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919833899 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919845104 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919856071 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919866085 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919877052 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919878006 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919891119 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919904947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919905901 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919919014 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919934034 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919935942 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919946909 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919954062 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.919960022 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.919980049 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.920000076 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.920380116 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920392036 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920403004 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920414925 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920428038 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920439005 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920449972 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.920452118 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920464039 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920475960 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.920484066 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.920730114 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.937489033 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937525988 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937536955 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937575102 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937580109 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.937628984 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.937638998 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937650919 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937695980 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.937747002 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937758923 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937772036 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937783957 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937799931 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.937818050 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.937870026 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937939882 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937952042 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937963963 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937975883 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.937983990 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.938008070 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.938069105 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.938127995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.938139915 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.938148975 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.938185930 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.938210964 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.982778072 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.982805967 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.982815981 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.982858896 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.982861996 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.982870102 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.982886076 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.982927084 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.982935905 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.982937098 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983115911 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983165026 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983166933 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.983176947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983220100 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.983274937 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983285904 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983298063 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983319998 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.983329058 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.983367920 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:04:59.983408928 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004657030 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004673004 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004693031 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004705906 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004718065 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004729033 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.004776001 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.004786968 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004797935 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004812002 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004853010 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.004858971 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.004894972 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.005531073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005552053 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005562067 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005594969 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.005675077 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005685091 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005698919 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005708933 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.005709887 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005729914 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.005857944 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005867958 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005881071 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005892992 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005904913 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.005904913 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005922079 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.005925894 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.005955935 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006133080 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006141901 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006153107 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006164074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006165981 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006175995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006182909 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006186962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006197929 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006207943 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006211996 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006220102 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006231070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006233931 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006243944 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006261110 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006277084 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006503105 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006550074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006589890 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006602049 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006613016 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006624937 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006661892 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006772995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006786108 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006814003 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.006863117 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006874084 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.006896019 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007031918 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007042885 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007055044 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007066965 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007067919 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007078886 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007087946 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007091045 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007117033 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007150888 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007184029 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007446051 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007509947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007520914 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007558107 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007590055 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007605076 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007646084 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007672071 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007683992 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007695913 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007707119 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007736921 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007791996 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007802963 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007817030 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007848024 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007920980 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007932901 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007955074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.007955074 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.007992983 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008070946 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008081913 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008119106 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008155107 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008167982 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008177996 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008189917 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008217096 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008243084 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008269072 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008317947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008330107 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008341074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008352041 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008356094 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008357048 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008398056 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008411884 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008572102 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008584023 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008595943 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008606911 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008619070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008619070 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008625031 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008667946 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008881092 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008892059 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008903980 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008915901 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008925915 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008927107 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008939028 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.008949995 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.008979082 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.009150982 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009167910 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009180069 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009191036 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009203911 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009210110 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.009215117 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009227991 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009239912 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009242058 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.009248972 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.009263992 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.009279013 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.025934935 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.025958061 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.025973082 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026007891 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026031971 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026086092 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026098967 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026113033 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026148081 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026314974 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026328087 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026340961 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026354074 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026365995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026375055 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026379108 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026422977 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026541948 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026555061 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026566029 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026624918 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026637077 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026696920 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026707888 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026719093 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026731014 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026741982 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026742935 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026753902 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.026779890 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.026802063 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.046544075 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:05:00.070297956 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070311069 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070324898 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070373058 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070374012 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.070384979 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070396900 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070447922 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.070485115 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070497990 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.070543051 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.092344046 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092359066 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092371941 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092416048 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.092417955 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092431068 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092444897 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092469931 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.092489004 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092494011 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.092554092 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092566013 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092603922 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.092878103 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092895985 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092927933 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.092938900 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.092976093 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093010902 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093022108 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093034983 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093049049 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093055010 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093086958 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093087912 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093146086 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093182087 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093183994 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093190908 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093235970 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093250036 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093261003 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093293905 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093322039 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093333960 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093348980 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093358994 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093408108 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093894958 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093915939 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.093969107 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.093986034 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094055891 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094067097 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094079018 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094115019 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094129086 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094136000 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094229937 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094333887 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094567060 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094611883 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094623089 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094657898 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094753981 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094765902 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094778061 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094790936 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094790936 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094816923 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094924927 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094937086 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094949007 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094961882 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.094973087 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.094997883 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095130920 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095143080 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095158100 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095169067 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095189095 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095195055 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095204115 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095222950 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095235109 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095244884 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095246077 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095257998 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095305920 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095449924 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095460892 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095473051 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095483065 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095495939 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095508099 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095508099 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095520973 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095531940 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095545053 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095546961 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095571041 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095735073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095746994 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095757008 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095768929 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095773935 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095788002 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095798016 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095807076 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095813990 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095825911 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095833063 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095838070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095849991 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.095870018 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.095904112 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096081018 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096092939 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096131086 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096227884 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096239090 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096250057 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096266031 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096276045 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096287012 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096297979 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096304893 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096308947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096319914 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096322060 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096332073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096347094 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096357107 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096362114 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096374035 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096386909 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096390009 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096415043 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096441031 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.096673965 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096688032 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.096730947 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.112992048 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113030910 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113043070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113085032 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113110065 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113146067 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113192081 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113204002 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113219976 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113234997 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113256931 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113311052 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113373995 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113384962 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113390923 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113403082 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113467932 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113521099 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113533020 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113545895 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113559961 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113570929 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113581896 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113651991 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113780975 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113794088 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113806009 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113817930 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113830090 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113837004 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113841057 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.113852024 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.113878965 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.157319069 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157355070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157368898 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157382011 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157448053 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157479048 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157479048 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.157479048 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.157491922 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157505035 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.157536983 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.157551050 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.179218054 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179266930 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179279089 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179335117 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179341078 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.179371119 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.179395914 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179408073 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179419994 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179429054 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.179466009 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.179493904 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180011034 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180063963 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180075884 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180119038 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180151939 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180170059 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180181026 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180192947 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180217028 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180233002 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180283070 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180300951 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180313110 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180322886 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180325031 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180351019 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180478096 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180489063 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180500984 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180556059 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180871964 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180943966 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180953026 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180972099 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.180985928 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.180986881 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181008101 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181055069 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181066036 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181109905 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181143045 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181193113 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181328058 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181399107 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181416988 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181471109 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181474924 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181488991 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181531906 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181556940 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181567907 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181581974 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181607008 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181619883 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181672096 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181683064 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181694031 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181710005 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:00.181729078 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:00.181817055 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:02.380815029 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:02.460583925 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:05:02.661683083 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:02.661739111 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:02.661844969 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:02.662081003 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:02.662102938 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:02.683613062 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:03.291594982 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:03.314395905 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:03.314754963 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:03.314769030 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:03.315829992 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:03.315958023 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:03.317151070 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:03.317230940 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:03.370589018 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:03.370603085 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:03.418602943 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:04.503962040 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:04.835412025 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:04.835489035 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:05.756429911 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:05.756479979 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:05.756597996 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:05.758200884 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:05.758223057 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.120027065 CET4971180192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:06.124896049 CET8049711217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.422633886 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.422780991 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.425772905 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.425784111 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.426095963 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.469759941 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.481559038 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.527328968 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700571060 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700601101 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700609922 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700619936 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700642109 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700696945 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.700721025 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.700736046 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.700778961 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.700998068 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.701056004 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.701064110 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.701178074 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.701234102 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.712944031 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.712968111 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.712980032 CET49715443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:06.712985992 CET4434971520.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:06.916623116 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:07.268623114 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:05:08.704632998 CET49673443192.168.2.16204.79.197.203
                                                                                                                              Nov 19, 2024 19:05:11.718658924 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:13.212749958 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:13.212820053 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:13.212928057 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:14.116014957 CET49714443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:05:14.116044044 CET44349714172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:16.877684116 CET49678443192.168.2.1620.189.173.10
                                                                                                                              Nov 19, 2024 19:05:21.319782019 CET4968080192.168.2.16192.229.211.108
                                                                                                                              Nov 19, 2024 19:05:43.241014004 CET4969880192.168.2.16199.232.214.172
                                                                                                                              Nov 19, 2024 19:05:43.241111040 CET4969980192.168.2.16199.232.214.172
                                                                                                                              Nov 19, 2024 19:05:43.246488094 CET8049698199.232.214.172192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.246553898 CET4969880192.168.2.16199.232.214.172
                                                                                                                              Nov 19, 2024 19:05:43.246603012 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:43.246650934 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.246726990 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:43.246893883 CET8049699199.232.214.172192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.246937990 CET4969980192.168.2.16199.232.214.172
                                                                                                                              Nov 19, 2024 19:05:43.247164011 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:43.247178078 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.748898029 CET4971280192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:43.754511118 CET8049712217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.908406019 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.910442114 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:43.910442114 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:43.910475016 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.910722017 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:43.912158012 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:43.959328890 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.167680025 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.167706013 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.167721987 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.167785883 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.167812109 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.167841911 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.167861938 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.168653011 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.168689013 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.168719053 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.168725014 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.168749094 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.168750048 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.168811083 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.171483994 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.171500921 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:44.171510935 CET49716443192.168.2.1620.109.210.53
                                                                                                                              Nov 19, 2024 19:05:44.171515942 CET4434971620.109.210.53192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:50.901267052 CET8049712217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:50.901400089 CET4971280192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:52.117438078 CET4971280192.168.2.16217.153.12.245
                                                                                                                              Nov 19, 2024 19:05:52.122602940 CET8049712217.153.12.245192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:02.708507061 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:02.708574057 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:02.708709002 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:02.708992958 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:02.709007025 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:03.338958025 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:03.339413881 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:03.339451075 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:03.339737892 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:03.340059996 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:03.340131998 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:03.393973112 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:13.272237062 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:13.272309065 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:13.272419930 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:14.120219946 CET49718443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:14.120301962 CET44349718172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:21.597704887 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:21.597774029 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:21.597893000 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:21.598181009 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:21.598196030 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.479475021 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.479978085 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:22.480005026 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.480302095 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.480598927 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:22.480660915 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.480736971 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:22.527343035 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.787379026 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.787524939 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.787602901 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:22.787635088 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.790775061 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.790841103 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:22.790946007 CET49719443192.168.2.16172.217.16.196
                                                                                                                              Nov 19, 2024 19:06:22.790961981 CET44349719172.217.16.196192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.560729980 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.560785055 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.560882092 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.561127901 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.561147928 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.839200974 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.839252949 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.839358091 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.839622974 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.839632988 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.999279976 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.999327898 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.999447107 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.999787092 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:25.999795914 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.198198080 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.198612928 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.198652029 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.198946953 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.199251890 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.199306965 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.199399948 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.222345114 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.222439051 CET44349723142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.222507954 CET49723443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.223525047 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.223579884 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.223792076 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.223946095 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.223959923 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.474457979 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.474877119 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.474900961 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.475358963 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.475922108 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.476002932 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.476301908 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.523338079 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.649838924 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.650346994 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.650386095 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.651844025 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.651936054 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.652242899 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.652326107 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.692131996 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.692151070 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.740114927 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.771126032 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.774355888 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.774426937 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.775826931 CET49724443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.775846004 CET44349724142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.847208023 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.853568077 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.856786966 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.856810093 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.857834101 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.857908964 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.859000921 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.859055042 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.891333103 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.899172068 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:26.899197102 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.947143078 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:27.074174881 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:27.123217106 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:27.123254061 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:27.170233011 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:27.643440008 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:27.643560886 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:27.643667936 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:27.643791914 CET49725443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:27.643814087 CET44349725142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:29.516227007 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:29.563334942 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:29.703931093 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:29.704056025 CET44349726142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:29.704138994 CET49726443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:29.704987049 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:29.705029964 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:29.705130100 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:29.705360889 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:29.705374956 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.338521004 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.338895082 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.338937998 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.339987040 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.340078115 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.340387106 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.340454102 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.340553999 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.340574026 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.371675014 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.371788979 CET44349728142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.371869087 CET49728443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.372898102 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.372957945 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.373049021 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.373286009 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.373307943 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.594753027 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.594831944 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.594939947 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.595134974 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.595164061 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.898747921 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.898801088 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:30.898895979 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.899178982 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:30.899192095 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.006618023 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.006942987 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.006972075 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.008446932 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.008524895 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.009246111 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.009326935 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.009490967 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.009500980 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.054195881 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.152383089 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.152570963 CET44349729142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.152666092 CET49729443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.153188944 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.153289080 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.153388023 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.153633118 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.153667927 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.364075899 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.364439011 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.364466906 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.365667105 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.366007090 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.366144896 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.366153955 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.366199970 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.419245958 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.546932936 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.547321081 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.547348976 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.548821926 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.548897982 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.549196959 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.549278021 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.595176935 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.595192909 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.643224001 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.666270971 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.669986010 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.670085907 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.671134949 CET49730443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.671159029 CET44349730142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.804927111 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.805223942 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.805289984 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.806823969 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.806905031 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.807166100 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.807254076 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.851178885 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:31.851211071 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:31.899202108 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:32.795198917 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:32.839333057 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:33.015290022 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:33.018856049 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:33.018951893 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:33.019646883 CET49731443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:33.019674063 CET44349731142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.082139015 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.127336025 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.277452946 CET4970180192.168.2.16192.229.221.95
                                                                                                                              Nov 19, 2024 19:06:34.277456045 CET49700443192.168.2.1640.126.32.138
                                                                                                                              Nov 19, 2024 19:06:34.282619953 CET8049701192.229.221.95192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.282696009 CET4970180192.168.2.16192.229.221.95
                                                                                                                              Nov 19, 2024 19:06:34.283137083 CET4434970040.126.32.138192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.283195019 CET49700443192.168.2.1640.126.32.138
                                                                                                                              Nov 19, 2024 19:06:34.310853958 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.310961008 CET44349732142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.311036110 CET49732443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.311897039 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.311945915 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.312114954 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.312278032 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.312290907 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.946402073 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.946948051 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.946969032 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.947942019 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.948399067 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.948968887 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.948968887 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.948985100 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.949035883 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:34.997229099 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:34.997253895 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.045222998 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.127118111 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.127259016 CET44349733142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.127336025 CET49733443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.128329992 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.128423929 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.128540993 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.128781080 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.128813982 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.768368959 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.768726110 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.768805981 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.771996975 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.772099972 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.772430897 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.772593975 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.772593975 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.813216925 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:35.813239098 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:35.861234903 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.078234911 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.081836939 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.081938982 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.082792044 CET49734443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.082812071 CET44349734142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.442559004 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.442605972 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.442724943 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.442945004 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.442969084 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.538548946 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.538609982 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.538702011 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.540594101 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.540606976 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.738369942 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.738424063 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.738495111 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.738750935 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:36.738769054 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.814363956 CET49702443192.168.2.1640.126.32.138
                                                                                                                              Nov 19, 2024 19:06:36.819529057 CET4434970240.126.32.138192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:36.819586039 CET49702443192.168.2.1640.126.32.138
                                                                                                                              Nov 19, 2024 19:06:37.007688046 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.007730007 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.007817030 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.008050919 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.008063078 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.080825090 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.081150055 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.081166029 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.081517935 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.081831932 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.081896067 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.081990957 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.123331070 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.169922113 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.170314074 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.170334101 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.170784950 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.171097994 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.171166897 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.212246895 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.377028942 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.377370119 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.377398968 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.378426075 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.378500938 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.378792048 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.378846884 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.391746998 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.395354033 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.395437956 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.396317959 CET49735443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.396337032 CET44349735142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.420269012 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.420296907 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.468218088 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.647070885 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.647448063 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.647475958 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.648951054 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.649043083 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.649353027 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.649456978 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.692289114 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:37.692301035 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:37.740205050 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.285550117 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.327339888 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.508574009 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.516602993 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.516735077 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.518805027 CET49736443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.518826008 CET44349736142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.652548075 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.695336103 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.878315926 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.882224083 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.882281065 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.885181904 CET49737443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.885209084 CET44349737142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:38.900675058 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:38.947335005 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:39.125741959 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:39.128659010 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:39.128727913 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:39.129918098 CET49738443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:39.129944086 CET44349738142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.280975103 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:40.281025887 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.281109095 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:40.281372070 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:40.281388998 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.930633068 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.930984020 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:40.931014061 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.931489944 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.931808949 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:40.931896925 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.931936026 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:40.975343943 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:40.982264996 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.242583990 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.246509075 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.246613979 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.247538090 CET49739443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.247559071 CET44349739142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.334789038 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.334840059 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.334924936 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.335141897 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.335155010 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.979110003 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.979511976 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.979546070 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.980705976 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.981005907 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.981152058 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:41.981159925 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:41.981177092 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.035234928 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.288089037 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.291083097 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.291169882 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.292032957 CET49740443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.292057037 CET44349740142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.533711910 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.533765078 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.533876896 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.534167051 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.534185886 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.633629084 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.633677006 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.633789062 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.634047031 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.634063005 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.853045940 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.853096008 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:42.853172064 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.853425980 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:42.853440046 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.125142097 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.125193119 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.125292063 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.125560045 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.125571966 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.162883997 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.163219929 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.163256884 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.163733006 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.164048910 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.164124966 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.164191008 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.211338997 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.282470942 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.282737017 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.282757044 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.283118963 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.283413887 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.283472061 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.330336094 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.460392952 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.460661888 CET44349741142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.460782051 CET49741443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.461102009 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.490379095 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.491007090 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.491024017 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.492113113 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.492212057 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.492535114 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.492604971 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.503336906 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.538258076 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.538285971 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.590432882 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.683702946 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.687009096 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.687113047 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.693093061 CET49742443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.693139076 CET44349742142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.754053116 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.754457951 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.754492044 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.755502939 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.755599022 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.756040096 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.756107092 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.809252977 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:43.809268951 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:43.857242107 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:44.928325891 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:44.971352100 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.166260004 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.171333075 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.171437025 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.172660112 CET49743443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.172678947 CET44349743142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.631051064 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.671338081 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.838970900 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.839066029 CET44349744142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.839135885 CET49744443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.840176105 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.840221882 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:45.840312004 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.840559006 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:45.840573072 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.207336903 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.207464933 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.207573891 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.207890987 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.207926035 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.448070049 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.448131084 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.448245049 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.448436022 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.448446035 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.503586054 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.503964901 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.503987074 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.505054951 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.505230904 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.505455971 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.505523920 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.505615950 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.505625010 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.556292057 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.590239048 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.590373993 CET44349745142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.590451956 CET49745443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.591151953 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.591233969 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.591334105 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.591595888 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.591622114 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.861506939 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.861788988 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.861813068 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.862123966 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.862646103 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.862693071 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.862967014 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.903333902 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.907814026 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.907876015 CET44349746142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.907926083 CET49746443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.908803940 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.908859015 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:46.908938885 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.909142017 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:46.909157991 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.089615107 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.089912891 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.089940071 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.090977907 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.091098070 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.091342926 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.091402054 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.091471910 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.091480970 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.144395113 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.209891081 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.210057020 CET44349747142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.210144043 CET49747443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.211008072 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.211051941 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.211118937 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.211424112 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.211437941 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.224097967 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.224374056 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.224400043 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.225274086 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.225451946 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.225610971 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.225658894 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.225729942 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.225737095 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.272377014 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.433867931 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.433971882 CET44349748142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.434051991 CET49748443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.434691906 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.434747934 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.434833050 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.435053110 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.435066938 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.556282043 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.556730032 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.556754112 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.557756901 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.557826996 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.558105946 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.558161020 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.558234930 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.558248043 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.605379105 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.859724998 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.860133886 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.860160112 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.861393929 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.861572981 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.861747026 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.861815929 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.875566006 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.881124973 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.881295919 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.881956100 CET49749443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.881974936 CET44349749142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.906321049 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:47.906357050 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:47.954387903 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:48.065673113 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:48.066164970 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:48.066193104 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:48.067157030 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:48.067246914 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:48.067507029 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:48.067553043 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:48.114418983 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:48.114434004 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:48.162420034 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.113616943 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.159333944 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.336585999 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.340578079 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.340667009 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.341365099 CET49750443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.341386080 CET44349750142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.610599041 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.655337095 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.834037066 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.838604927 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:50.838752985 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.842710018 CET49751443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:50.842736006 CET44349751142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:51.505464077 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:51.505520105 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:51.505620956 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:51.505908012 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:51.505923033 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:51.770474911 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:51.770523071 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:51.770638943 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:51.770927906 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:51.770942926 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.154654026 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.155008078 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.155038118 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.155365944 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.155791044 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.155858994 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.155929089 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.198379040 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.198390007 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.417371035 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.417824030 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.417857885 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.418301105 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.418626070 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.418687105 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.468307018 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.479022980 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.480034113 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.480149984 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.481084108 CET49752443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.481107950 CET44349752142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:52.855087042 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:52.895338058 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.089627981 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.092262983 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.092381001 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.093266964 CET49753443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.093297958 CET44349753142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.508243084 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.508291960 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.508377075 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.508656979 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.508671045 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.636322021 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.636388063 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.636482000 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.636786938 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.636801958 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.859381914 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.859424114 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:53.859528065 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.859751940 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:53.859761953 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.131381989 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.131431103 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.131515980 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.131753922 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.131767988 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.160875082 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.161463976 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.161493063 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.162004948 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.162493944 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.162579060 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.162702084 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.203336954 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.269484997 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.269819975 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.269838095 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.270175934 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.270618916 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.270687103 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.317332029 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.487831116 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.488368988 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.488393068 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.489264965 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.489346027 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.489749908 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.489792109 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.496162891 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.499357939 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.499424934 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.500386000 CET49754443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.500406027 CET44349754142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.539331913 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.539361954 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.587348938 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.777900934 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.778418064 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.778440952 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.779894114 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.779966116 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.780350924 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.780416965 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.827374935 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:54.827398062 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:54.875454903 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:55.870027065 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:55.915326118 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:56.095195055 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:56.099627972 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:56.099740982 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:56.100568056 CET49755443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:56.100584030 CET44349755142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:57.436465979 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.467008114 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.467073917 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:57.467137098 CET44349756142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:57.467207909 CET49756443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.542236090 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.587328911 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:57.768408060 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.768609047 CET44349757142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:57.768687010 CET49757443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.769445896 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.769491911 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:57.769567966 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.769830942 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:57.769848108 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.006370068 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.006423950 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.006500959 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.006730080 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.006742001 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.165879011 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.165941000 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.166009903 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.166335106 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.166352034 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.400388956 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.400686979 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.400716066 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.401689053 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.401756048 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.402040005 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.402101994 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.402168036 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.402175903 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.404026985 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.404062986 CET44349758142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.404115915 CET49758443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.404957056 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.405000925 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.405072927 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.405325890 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.405340910 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.564629078 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.564675093 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.564743042 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.565005064 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.565017939 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.643275976 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.643610954 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.643635988 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.643928051 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.644237041 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.644294977 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.644397020 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.691320896 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.791677952 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.792015076 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.792040110 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.792918921 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.792985916 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.793265104 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.793317080 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.833358049 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.833372116 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.851080894 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.851181984 CET44349759142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:58.851246119 CET49759443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.851857901 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:58.899327040 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.034866095 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.035386086 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.035415888 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.036422968 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.036505938 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.036787987 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.036837101 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.087357044 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.087377071 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.101300955 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.104906082 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.104974031 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.106184959 CET49760443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.106201887 CET44349760142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.135526896 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.214423895 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.214756012 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.214780092 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.215970039 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.216303110 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.216481924 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.263355970 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.297851086 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.343336105 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.529810905 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.535722017 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.535830975 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.536668062 CET49761443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.536693096 CET44349761142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.602348089 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.643327951 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.831988096 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.835649014 CET44349762142.250.185.228192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:59.835721970 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.836642027 CET49762443192.168.2.16142.250.185.228
                                                                                                                              Nov 19, 2024 19:06:59.836683989 CET44349762142.250.185.228192.168.2.16
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 19, 2024 19:04:58.010139942 CET53622811.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.025216103 CET53588591.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.696890116 CET5342953192.168.2.161.1.1.1
                                                                                                                              Nov 19, 2024 19:04:58.697112083 CET5652053192.168.2.161.1.1.1
                                                                                                                              Nov 19, 2024 19:04:58.732388973 CET53534291.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:58.736390114 CET53565201.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:04:59.009134054 CET53527561.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:02.652555943 CET5677153192.168.2.161.1.1.1
                                                                                                                              Nov 19, 2024 19:05:02.652681112 CET5422853192.168.2.161.1.1.1
                                                                                                                              Nov 19, 2024 19:05:02.660234928 CET53542281.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:02.660953999 CET53567711.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:15.997601986 CET53647581.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:34.786936998 CET53573351.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:54.085746050 CET138138192.168.2.16192.168.2.255
                                                                                                                              Nov 19, 2024 19:05:57.280925989 CET53548481.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:05:57.795216084 CET53578771.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:22.799582958 CET53518931.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.552756071 CET6506553192.168.2.161.1.1.1
                                                                                                                              Nov 19, 2024 19:06:25.553015947 CET4960453192.168.2.161.1.1.1
                                                                                                                              Nov 19, 2024 19:06:25.559600115 CET53650651.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:25.560255051 CET53496041.1.1.1192.168.2.16
                                                                                                                              Nov 19, 2024 19:06:26.018657923 CET53532431.1.1.1192.168.2.16
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Nov 19, 2024 19:04:58.696890116 CET192.168.2.161.1.1.10xd63eStandard query (0)www.oddk.plA (IP address)IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:04:58.697112083 CET192.168.2.161.1.1.10xb50Standard query (0)www.oddk.pl65IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:05:02.652555943 CET192.168.2.161.1.1.10xd4b1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:05:02.652681112 CET192.168.2.161.1.1.10x9a6cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:06:25.552756071 CET192.168.2.161.1.1.10x2c39Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:06:25.553015947 CET192.168.2.161.1.1.10x1daeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Nov 19, 2024 19:04:58.732388973 CET1.1.1.1192.168.2.160xd63eNo error (0)www.oddk.pl217.153.12.245A (IP address)IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:05:02.660234928 CET1.1.1.1192.168.2.160x9a6cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:05:02.660953999 CET1.1.1.1192.168.2.160xd4b1No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:06:25.559600115 CET1.1.1.1192.168.2.160x2c39No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                              Nov 19, 2024 19:06:25.560255051 CET1.1.1.1192.168.2.160x1daeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                              • fs.microsoft.com
                                                                                                                              • slscr.update.microsoft.com
                                                                                                                              • www.google.com
                                                                                                                              • www.oddk.pl
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.1649711217.153.12.245806344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 19, 2024 19:04:58.742059946 CET468OUTGET /oddk/filmy/instaluj.oddkfilmywebinaria.exe HTTP/1.1
                                                                                                                              Host: www.oddk.pl
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Nov 19, 2024 19:04:59.398574114 CET1236INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:04:59 GMT
                                                                                                                              Server: Apache/2.4.62 (Debian)
                                                                                                                              Last-Modified: Wed, 04 Sep 2024 11:44:24 GMT
                                                                                                                              ETag: "c1e70-62149b2103600"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Length: 794224
                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                              Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 94 00 00 00 46 00 00 00 00 00 00 60 9b 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 [TRUNCATED]
                                                                                                                              Data Ascii: MZP@!L!This program must be run under Win32$7PEL^B*F`@@h@P,`)CODE `DATAL@BSSL.idataP@.tls.rdata@P.reloc@P.rsrc,,@P@@P
                                                                                                                              Nov 19, 2024 19:04:59.398612976 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: string<@m@)@(@(@)@$)@Free0)@InitInstanceL)@CleanupInstanceh(@ClassTypel(@ClassName
                                                                                                                              Nov 19, 2024 19:04:59.398626089 CET1236INData Raw: 6c fe ff ff 84 c0 75 13 68 00 80 00 00 6a 00 8b 03 50 e8 d9 fd ff ff 33 c0 89 03 5f 5e 5b c3 90 53 56 57 55 8b d9 8b f2 8b e8 c7 43 04 00 00 10 00 6a 04 68 00 20 00 00 68 00 00 10 00 55 e8 a5 fd ff ff 8b f8 89 3b 85 ff 75 1f 81 c6 ff ff 00 00 81
                                                                                                                              Data Ascii: luhjP3_^[SVWUCjh hU;usjh VU;t#<@uhjPb3]_^[SVWUL$$D$3T$$D$<@Q;s;wFC;D$w;;t$st$C;D$vD$
                                                                                                                              Nov 19, 2024 19:04:59.398674011 CET1236INData Raw: c4 40 00 e8 8c f9 ff ff b8 4c c4 40 00 e8 82 f9 ff ff b8 78 c4 40 00 e8 78 f9 ff ff 68 f8 0f 00 00 6a 00 e8 dc f8 ff ff a3 74 c4 40 00 83 3d 74 c4 40 00 00 74 2f b8 03 00 00 00 8b 15 74 c4 40 00 33 c9 89 4c 82 f4 40 3d 01 04 00 00 75 ec b8 5c c4
                                                                                                                              Data Ascii: @L@x@xhjt@=t@t/t@3L@=u\@@h@@3ZYYdh@=2@th@)@]US=@3Uh@d2d"=2@th@f@t@P43t@<@hjCP
                                                                                                                              Nov 19, 2024 19:04:59.398685932 CET896INData Raw: 10 fe ff ff 01 47 04 8b 07 03 47 04 3b f0 75 11 83 e8 04 ba 04 00 00 00 e8 0b fd ff ff 83 6f 04 04 8b 07 a3 70 c4 40 00 8b 47 04 a3 6c c4 40 00 b0 01 83 c4 10 5f 5e 5b c3 8d 40 00 53 83 c4 f8 8b d8 8b d4 8d 43 04 e8 70 f8 ff ff 83 3c 24 00 74 0b
                                                                                                                              Data Ascii: GG;uop@Gl@_^[@SCp<$tWu3YZ[SVV<$t&u3YZ^[@3=wt@Tu@=u@SVWUh@l@`@;sC;~{s[;
                                                                                                                              Nov 19, 2024 19:04:59.398698092 CET1236INData Raw: 64 ff 31 64 89 21 80 3d 32 c0 40 00 00 74 0a 68 1c c4 40 00 e8 bf f0 ff ff 8b f3 83 ee 04 8b 1e f6 c3 02 75 0f c7 05 18 c4 40 00 09 00 00 00 e9 f5 00 00 00 ff 0d fc c3 40 00 8b c3 25 fc ff ff 7f 83 e8 04 29 05 00 c4 40 00 f6 c3 01 74 45 8b c6 83
                                                                                                                              Data Ascii: d1d!=2@th@u@@%)@tEP|t@+;Pt@;=p@u,)p@l@=l@<~3Et}@7
                                                                                                                              Nov 19, 2024 19:04:59.398710966 CET1236INData Raw: c3 8d 40 00 50 e8 da 0a 00 00 8f 80 04 00 00 00 c3 8d 40 00 56 57 89 c6 89 d7 89 c8 39 f7 7f 13 74 2f c1 f9 02 78 2a f3 a5 89 c1 83 e1 03 f3 a4 5f 5e c3 8d 74 0e fc 8d 7c 0f fc c1 f9 02 78 11 fd f3 a5 89 c1 83 e1 03 83 c6 03 83 c7 03 f3 a4 fc 5f
                                                                                                                              Data Ascii: @P@VW9t/x*_^t|x_^UEPEk<fEk<1fUifU,@]7SVQt&9uENtHZ9u8Nu^t6:u0NtH:Ju%NtH:Ju1^[
                                                                                                                              Nov 19, 2024 19:04:59.398725033 CET1236INData Raw: c4 08 58 c3 54 6a 01 6a 00 68 d0 fa ed 0e e8 65 e6 ff ff 83 c4 04 58 c3 80 3d 00 b0 40 00 01 76 09 50 ff 73 04 e9 da ff ff ff c3 90 80 3d 00 b0 40 00 01 76 07 50 53 e9 c8 ff ff ff c3 8d 40 00 85 c9 74 19 8b 41 01 80 39 e9 74 0c 80 39 eb 75 0c 0f
                                                                                                                              Data Ascii: XTjjheX=@vPs=@vPS@tA9t9uAA=@vPRQQTjjhYYZX=@vRTjjhZ=@vPRTjjhZX@D$@8PHt/0@
                                                                                                                              Nov 19, 2024 19:04:59.398871899 CET672INData Raw: 8b 44 24 04 f7 40 04 06 00 00 00 75 6b e8 32 f8 ff ff 8b 54 24 08 6a 00 50 68 3c 30 40 00 52 e8 90 e1 ff ff 8b 5c 24 04 81 3b ce fa ed 0e 8b 53 14 8b 43 18 74 1d 8b 15 0c c0 40 00 85 d2 0f 84 1c ff ff ff 89 d8 ff d2 85 c0 0f 84 10 ff ff ff 8b 53
                                                                                                                              Data Ascii: D$@uk2T$jPh<0@R\$;SCt@Sx@tL$Q$11Edd@0@h@1@d9udt9u@j@@@4.@@
                                                                                                                              Nov 19, 2024 19:04:59.398885012 CET1236INData Raw: 31 c9 8a 0a 42 e8 b6 ff ff ff c3 90 31 c9 85 d2 74 21 52 3a 0a 74 17 3a 4a 01 74 11 3a 4a 02 74 0b 3a 4a 03 74 05 83 c2 04 eb e8 42 42 42 89 d1 5a 29 d1 e9 88 ff ff ff c3 8d 40 00 85 c0 74 03 8b 40 fc c3 85 d2 74 3f 8b 08 85 c9 0f 84 de fe ff ff
                                                                                                                              Data Ascii: 1B1t!R:t:Jt:Jt:JtBBBZ)@t@t?SVWyV9tNT_^[ta;t\;tPQZXSVWPCFKNSXtOG_^[<
                                                                                                                              Nov 19, 2024 19:04:59.403755903 CET1236INData Raw: 66 81 38 00 01 74 08 50 e8 9b da ff ff eb 08 83 c0 08 e8 f5 f9 ff ff 5a 58 66 83 3a 08 73 11 8b 0a 89 08 8b 4a 08 89 48 08 8b 4a 0c 89 48 0c c3 66 81 3a 00 01 75 19 8b 52 08 09 d2 74 09 8b 4a f8 41 7e 03 89 4a f8 66 c7 00 00 01 89 50 08 c3 66 c7
                                                                                                                              Data Ascii: f8tPZXf:sJHJHf:uRtJA~JfPfRPTT@USVWf;u;fEWjhVEP"tEECECWjhVSt_^[]UQS3EBU!


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.1649712217.153.12.245806344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Nov 19, 2024 19:05:43.748898029 CET6OUTData Raw: 00
                                                                                                                              Data Ascii:


                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                              0192.168.2.1649706184.28.90.27443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:04:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: identity
                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                              Host: fs.microsoft.com
                                                                                                                              2024-11-19 18:04:56 UTC466INHTTP/1.1 200 OK
                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                              Server: ECAcc (lpl/EF4C)
                                                                                                                              X-CID: 11
                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                              Cache-Control: public, max-age=81628
                                                                                                                              Date: Tue, 19 Nov 2024 18:04:56 GMT
                                                                                                                              Connection: close
                                                                                                                              X-CID: 2


                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                              1192.168.2.1649707184.28.90.27443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:04:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: identity
                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                              Range: bytes=0-2147483646
                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                              Host: fs.microsoft.com
                                                                                                                              2024-11-19 18:04:57 UTC514INHTTP/1.1 200 OK
                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                              X-CID: 11
                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                              Cache-Control: public, max-age=81588
                                                                                                                              Date: Tue, 19 Nov 2024 18:04:57 GMT
                                                                                                                              Content-Length: 55
                                                                                                                              Connection: close
                                                                                                                              X-CID: 2
                                                                                                                              2024-11-19 18:04:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.164971520.109.210.53443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:05:06 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4YZdm1MEbPWlgS5&MD=oCWPP6h9 HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                              2024-11-19 18:05:06 UTC560INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Expires: -1
                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                              MS-CorrelationId: 4021a721-f536-4ed5-9f46-616706798de1
                                                                                                                              MS-RequestId: 46a88bbe-6d1d-4f17-ba26-c82e930cd4cd
                                                                                                                              MS-CV: tuO7XSuwC0qhEx4G.0
                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Date: Tue, 19 Nov 2024 18:05:05 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 24490
                                                                                                                              2024-11-19 18:05:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                              2024-11-19 18:05:06 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.164971620.109.210.53443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:05:43 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4YZdm1MEbPWlgS5&MD=oCWPP6h9 HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                              2024-11-19 18:05:44 UTC560INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Expires: -1
                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                              MS-CorrelationId: 7092a7a6-501a-4a74-b663-bb754de36a7f
                                                                                                                              MS-RequestId: 6c210f79-b8bc-4b2e-b51a-33b24043b536
                                                                                                                              MS-CV: 4NYTMD1XBU+l6VVM.0
                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Date: Tue, 19 Nov 2024 18:05:43 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 30005
                                                                                                                              2024-11-19 18:05:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                              2024-11-19 18:05:44 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.1649719172.217.16.1964436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:22 UTC647OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=o&oit=1&cp=1&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:22 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:22 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zoBUwkO0M6hbIju2_MhfBw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:22 UTC124INData Raw: 36 35 34 0d 0a 29 5d 7d 27 0a 5b 22 6f 22 2c 5b 22 6f 75 74 6c 6f 6f 6b 22 2c 22 6f 6c 64 20 6e 61 76 79 22 2c 22 6f 66 66 69 63 65 20 33 36 35 22 2c 22 6f 75 74 6c 6f 6f 6b 20 6c 6f 67 69 6e 22 2c 22 6f 6e 65 64 72 69 76 65 22 2c 22 6f 66 66 69 63 65 20 64 65 70 6f 74 22 2c 22 6f 75 74 6c 6f 6f 6b 20 65 6d 61 69 6c 22 2c 22 6f 6c 69 76 65 20 67 61 72 64 65 6e 22 2c 22
                                                                                                                              Data Ascii: 654)]}'["o",["outlook","old navy","office 365","outlook login","onedrive","office depot","outlook email","olive garden","
                                                                                                                              2024-11-19 18:06:22 UTC1390INData Raw: 6f 75 74 6c 6f 6f 6b 20 33 36 35 22 2c 22 6f 6e 6c 79 66 61 6e 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4d 6a 59 7a 62 48 41 53 46 30 4e 73 62 33 52 6f 61 57 35 6e 49 48 4a 6c 64 47 46 70 62 43 42 6a 62 32 31 77 59 57 35 35 4d 6d 52 6f 64 48 52 77 63 7a 6f 76 4c 32 56 75 59 33 4a 35 63 48 52 6c 5a 43 31 30 59 6d 34 77 4c 6d 64 7a 64 47 46 30 61 57 4d 75 59 32 39 74 4c 32 6c
                                                                                                                              Data Ascii: outlook 365","onlyfans"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMjYzbHASF0Nsb3RoaW5nIHJldGFpbCBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2l
                                                                                                                              2024-11-19 18:06:22 UTC113INData Raw: 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: Y","ENTITY","QUERY","QUERY","QUERY","ENTITY","QUERY","ENTITY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.1649723142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:26 UTC649OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.1649724142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:26 UTC650OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:26 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:26 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yMEZ-NYI-4G2ILqhxzhJuA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:26 UTC124INData Raw: 32 37 34 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 22 2c 5b 22 68 74 74 70 22 2c 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 20 65 72 72 6f 72 20 35 30 30 22 2c 22 68 74 74 70 20 73 74 61 74 75 73 20 63 6f 64 65 73 22 2c 22 68 74 74 70 73 20 2f
                                                                                                                              Data Ascii: 274)]}'["http",["http","https //quizlet.com live","https //kahoot.com join","http error 500","http status codes","https /
                                                                                                                              2024-11-19 18:06:26 UTC511INData Raw: 2f 77 77 77 2e 70 65 61 72 64 65 63 6b 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 69 74 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 69 74 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 30 30 38 2c 36 30 31 2c 36 30 30 2c 35 35
                                                                                                                              Data Ascii: /www.peardeck.com join","https //www.gimkit.com join","https //kahoot.it login","https //kahoot.it join","https://www.google.com"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1008,601,600,55
                                                                                                                              2024-11-19 18:06:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.1649725142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:26 UTC653OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A&oit=4&cp=5&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:27 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:26 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DVUIfEm7rIitZtg5v5F70Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:27 UTC124INData Raw: 32 34 35 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 22 2c 5b 22 68 74 74 70 20 65 72 72 6f 72 20 35 30 30 22 2c 22 68 74 74 70 20 73 74 61 74 75 73 20 63 6f 64 65 73 22 2c 22 68 74 74 70 20 34 30 33 22 2c 22 68 74 74 70 20 34 30 31 22 2c 22 68 74 74 70 20 34 30 30 22 2c 22 68 74 74 70 20 35 30 33 22 2c 22 68 74 74 70 20 65 72 72 6f 72 20 35 30 33 22 2c 22 69 73 20 2f 2f
                                                                                                                              Data Ascii: 245)]}'["http:",["http error 500","http status codes","http 403","http 401","http 400","http 503","http error 503","is //
                                                                                                                              2024-11-19 18:06:27 UTC464INData Raw: 66 69 6e 63 65 6e 20 69 64 20 66 69 6e 63 65 6e 22 2c 22 68 74 74 70 20 35 30 32 22 2c 22 68 74 74 70 20 2f 2f 31 39 32 2e 31 36 38 2e 6c 2e 31 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 31 2c 36 30 30 2c 35 35 37 2c 35 35 36 2c 35 35 35 2c 35 35 34 2c 35 35 33 2c 35 35 32 2c 35 35 31 2c 35 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 35 31 32 2c 34 33 33 5d 2c 5b 35 31 32 2c 34 33 33 5d 2c 5b 35 31 32 2c 34 33 33
                                                                                                                              Data Ascii: fincen id fincen","http 502","http //192.168.l.1"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433],[512,433
                                                                                                                              2024-11-19 18:06:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.1649726142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:29 UTC656OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F&oit=4&cp=6&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.1649728142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:30 UTC659OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2F&oit=4&cp=7&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.1649729142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:31 UTC663OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww&oit=3&cp=10&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.1649730142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:31 UTC664OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.&oit=3&cp=11&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:31 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:31 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-k_7Qc7EdhpqC_xF5Up7OJA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:31 UTC124INData Raw: 33 31 64 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 22 2c 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6c 69 6e 6b 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 72 6f 75 74 65 72 6c 6f 67 69 6e 2e 6e 65 74 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 75 72 76 65 79 2e 77 61 6c 6d 61 72 74 2e 63 6f 6d 22 2c 22 68 74 74 70
                                                                                                                              Data Ascii: 31d)]}'["http://www.",["http://www.microsoft.com/link","http://www.routerlogin.net","http://www.survey.walmart.com","http
                                                                                                                              2024-11-19 18:06:31 UTC680INData Raw: 3a 2f 2f 77 77 77 2e 73 79 6e 63 62 61 6e 6b 2e 63 6f 6d 2f 61 6d 61 7a 6f 6e 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 61 63 6f 75 72 74 2e 6f 72 67 2f 6a 75 72 79 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 75 62 6c 69 63 2e 63 69 74 65 2d 77 65 62 2e 63 6f 6d 22 2c 22 68 74 74 70 20 2f 2f 77 77 77 2e 63 68 65 6d 34 6b 69 64 73 2e 63 6f 6d 2f 66 69 6c 65 73 2f 6d 61 74 74 65 72 20 69 6e 74 72 6f 2e 68 74 6d 6c 22 2c 22 68 74 74 70 20 2f 2f 77 77 77 2e 66 61 61 2e 67 6f 76 2f 74 72 61 69 6e 69 6e 67 5f 74 65 73 74 69 6e 67 2f 20 74 65 73 74 69 6e 67 2f 61 63 73 22 2c 22 68 74 74 70 20 2f 2f 77 77 77 2e 63 68 65 6d 34 6b 69 64 73 2e 63 6f 6d 2f 66 69 6c 65 73 2f 6d 61 74 74 65 72 20 73 74 61 74 65 73 2e 68 74 6d 6c 22 2c 22 68 74 74 70 20 2f 2f 77 77
                                                                                                                              Data Ascii: ://www.syncbank.com/amazon","http://www.lacourt.org/jury","http://www.public.cite-web.com","http //www.chem4kids.com/files/matter intro.html","http //www.faa.gov/training_testing/ testing/acs","http //www.chem4kids.com/files/matter states.html","http //ww
                                                                                                                              2024-11-19 18:06:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.1649731142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:32 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.o&oit=3&cp=12&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:33 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:32 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4kG9dh-kjEguQn18OuUBAQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:33 UTC124INData Raw: 33 32 30 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 22 2c 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 73 68 61 2e 67 6f 76 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 61 6b 67 6f 76 2e 63 6f 6d 2f 6a 75 72 79 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 74 64 61 2e 6e 79 2e 67 6f 76 2f 6f 61 68 2f 66 6f 72 6d 73 2e 61 73 70 22 2c 22 68 74 74 70 3a 2f
                                                                                                                              Data Ascii: 320)]}'["http://www.o",["http://www.osha.gov","http://www.oakgov.com/jury","http://www.otda.ny.gov/oah/forms.asp","http:/
                                                                                                                              2024-11-19 18:06:33 UTC683INData Raw: 2f 77 77 77 2e 6f 68 6e 64 2e 75 73 63 6f 75 72 74 73 2e 67 6f 76 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 74 69 6d 75 6d 2e 6e 65 74 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6d 68 2e 6e 79 2e 67 6f 76 2f 6f 6d 68 77 65 62 2f 65 6d 70 6c 6f 79 6d 65 6e 74 2f 64 6f 63 73 2f 65 6d 70 6c 6f 79 6d 65 6e 74 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 70 64 66 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 22 2c 22 68 74 74 70 20 2f 2f 77 77 77 2e 6f 69 67 2e 68 68 73 2e 67 6f 76 29 22 2c 22 68 74 74 70 20 2f 2f 77 77 77 2e 6f 75 70 2e 63 6f 2e 75 6b 2f 6f 78 65 64 2f 63 68 69 6c 64 72 65 6e 2f 6f 69 73 65 2f 70 69 63 74 75 72 65 73 2f 6e 61 74 75 72 65 2f 20 61 6e 73 77 65 72 73 22 2c 22 68 74 74 70 20 2f 2f 77 77 77 2e 6f 75 70
                                                                                                                              Data Ascii: /www.ohnd.uscourts.gov","http://www.optimum.net","http://www.omh.ny.gov/omhweb/employment/docs/employment-application.pdf","http://www.office.com","http //www.oig.hhs.gov)","http //www.oup.co.uk/oxed/children/oise/pictures/nature/ answers","http //www.oup
                                                                                                                              2024-11-19 18:06:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.1649732142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:34 UTC666OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.od&oit=3&cp=13&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.1649733142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:34 UTC667OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.odd&oit=3&cp=14&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.1649734142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:35 UTC668OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk&oit=3&cp=15&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:36 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:35 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vcD89zAUNlmU9CVxDLy3tA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:36 UTC124INData Raw: 65 36 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 22 2c 5b 22 77 77 77 20 6f 64 20 65 6c 65 76 20 64 6b 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e
                                                                                                                              Data Ascii: e6)]}'["http://www.oddk",["www od elev dk"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevan
                                                                                                                              2024-11-19 18:06:36 UTC112INData Raw: 63 65 22 3a 5b 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 38 2c 33 30 2c 31 33 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: ce":[600],"google:suggestsubtypes":[[8,30,13]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.1649735142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:37 UTC674OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2F&oit=3&cp=19&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:37 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:37 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1UXk7SzLjSCF_NCtlgSgzw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:37 UTC124INData Raw: 31 33 39 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 22 2c 5b 22 6f 64 64 6b 20 70 6c 22 2c 22 6f 64 64 6b 20 70 6c 20 73 75 70 6c 65 6d 65 6e 74 20 70 68 70 22 2c 22 73 6b 6c 65 70 20 6f 64 64 6b 20 70 6c 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70
                                                                                                                              Data Ascii: 139)]}'["http://www.oddk.pl/",["oddk pl","oddk pl suplement php","sklep oddk pl"],["","",""],[],{"google:clientdata":{"bp
                                                                                                                              2024-11-19 18:06:37 UTC196INData Raw: 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 31 2c 36 30 30 2c 35 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 30 2c 31 33 5d 2c 5b 33 30 2c 31 33 5d 2c 5b 35 2c 33 30 2c 31 33 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: c":false,"tlw":false},"google:suggestrelevance":[601,600,550],"google:suggestsubtypes":[[30,13],[30,13],[5,30,13]],"google:suggesttype":["QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.1649736142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:38 UTC675OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fo&oit=3&cp=20&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:38 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:38 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ru_NFG9dtbtCn0N_S9Gw-Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:38 UTC124INData Raw: 31 31 39 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 22 2c 5b 22 77 77 77 20 6f 64 64 6b 20 70 6c 22 2c 22 77 77 77 20 6f 64 64 6b 20 70 6c 20 73 75 70 6c 65 6d 65 6e 74 20 70 68 70 22 5d 2c 5b 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22
                                                                                                                              Data Ascii: 119)]}'["http://www.oddk.pl/o",["www oddk pl","www oddk pl suplement php"],["",""],[],{"google:clientdata":{"bpc":false,"
                                                                                                                              2024-11-19 18:06:38 UTC164INData Raw: 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 31 2c 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 30 2c 31 33 5d 2c 5b 33 30 2c 31 33 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: tlw":false},"google:suggestrelevance":[601,600],"google:suggestsubtypes":[[30,13],[30,13]],"google:suggesttype":["QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.1649737142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:38 UTC676OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fod&oit=3&cp=21&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:38 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:38 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OIBGRIZj4KCQRZmoQYGRog' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:38 UTC124INData Raw: 38 64 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72
                                                                                                                              Data Ascii: 8d)]}'["http://www.oddk.pl/od",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:ver
                                                                                                                              2024-11-19 18:06:38 UTC23INData Raw: 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: batimrelevance":851}]
                                                                                                                              2024-11-19 18:06:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.1649738142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:38 UTC677OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Fodd&oit=3&cp=22&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:39 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:39 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_6CDXMpGCSi33AN98Tp5yA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:39 UTC124INData Raw: 38 65 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65
                                                                                                                              Data Ascii: 8e)]}'["http://www.oddk.pl/odd",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:ve
                                                                                                                              2024-11-19 18:06:39 UTC24INData Raw: 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: rbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.1649739142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:40 UTC678OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk&oit=3&cp=23&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:41 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:41 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F64e09oQ_MX7k-65VTzfaA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:41 UTC124INData Raw: 38 66 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76
                                                                                                                              Data Ascii: 8f)]}'["http://www.oddk.pl/oddk",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:v
                                                                                                                              2024-11-19 18:06:41 UTC25INData Raw: 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: erbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.1649740142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:41 UTC681OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2F&oit=3&cp=24&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:42 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:42 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bc3Tp4n2HkDvjC7Pt5SBLA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:42 UTC124INData Raw: 39 30 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a
                                                                                                                              Data Ascii: 90)]}'["http://www.oddk.pl/oddk/",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:
                                                                                                                              2024-11-19 18:06:42 UTC26INData Raw: 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.1649741142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:43 UTC685OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilm&oit=3&cp=28&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.1649742142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:43 UTC686OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy&oit=3&cp=29&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:43 UTC1367INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:43 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-XV6xjMOk8txOPl4jY-oJOw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Save-Data
                                                                                                                              Accept-CH: Downlink
                                                                                                                              Accept-CH: ECT
                                                                                                                              Accept-CH: RTT
                                                                                                                              Accept-CH: Device-Memory
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:43 UTC23INData Raw: 39 35 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f
                                                                                                                              Data Ascii: 95)]}'["http://www.o
                                                                                                                              2024-11-19 18:06:43 UTC132INData Raw: 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: ddk.pl/oddk/filmy",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.1649743142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:44 UTC689OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2F&oit=3&cp=30&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:45 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:45 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GuyIR1MbL5G4w0TPls3L8g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:45 UTC124INData Raw: 39 36 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67
                                                                                                                              Data Ascii: 96)]}'["http://www.oddk.pl/oddk/filmy/",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"g
                                                                                                                              2024-11-19 18:06:45 UTC32INData Raw: 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: oogle:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.1649744142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:45 UTC690OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Fi&oit=3&cp=31&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.1649745142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:46 UTC693OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finst&oit=3&cp=34&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.1649746142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:46 UTC694OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finsta&oit=3&cp=35&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.1649747142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:47 UTC695OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstal&oit=3&cp=36&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.1649748142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:47 UTC696OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstalu&oit=3&cp=37&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.1649749142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:47 UTC697OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj&oit=3&cp=38&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:47 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:47 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QMQnGLhWqv4wmzxRWieFjQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:47 UTC124INData Raw: 39 65 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70
                                                                                                                              Data Ascii: 9e)]}'["http://www.oddk.pl/oddk/filmy/instaluj",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttyp
                                                                                                                              2024-11-19 18:06:47 UTC40INData Raw: 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: e":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.1649750142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:50 UTC698OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.&oit=3&cp=39&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:50 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:50 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-r96fSkx5RwrVjCsybBZDzQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:50 UTC124INData Raw: 39 66 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79
                                                                                                                              Data Ascii: 9f)]}'["http://www.oddk.pl/oddk/filmy/instaluj.",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggestty
                                                                                                                              2024-11-19 18:06:50 UTC41INData Raw: 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: pe":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              32192.168.2.1649751142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:50 UTC699OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.o&oit=3&cp=40&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:50 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:50 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zBGvA1xc7utbMsyTV2pAag' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:50 UTC124INData Raw: 61 30 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74
                                                                                                                              Data Ascii: a0)]}'["http://www.oddk.pl/oddk/filmy/instaluj.o",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggestt
                                                                                                                              2024-11-19 18:06:50 UTC42INData Raw: 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: ype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              33192.168.2.1649752142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:52 UTC701OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.odd&oit=3&cp=42&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:52 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:52 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-M6LYf3USaRRjHnfVQVhPPA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:52 UTC124INData Raw: 61 32 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73
                                                                                                                              Data Ascii: a2)]}'["http://www.oddk.pl/oddk/filmy/instaluj.odd",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:sugges
                                                                                                                              2024-11-19 18:06:52 UTC44INData Raw: 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: ttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              34192.168.2.1649753142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:52 UTC702OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddk&oit=3&cp=43&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:53 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:52 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5qNyCFCzQUMNa9jGSgbnXg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:53 UTC124INData Raw: 61 33 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 6b 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65
                                                                                                                              Data Ascii: a3)]}'["http://www.oddk.pl/oddk/filmy/instaluj.oddk",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:sugge
                                                                                                                              2024-11-19 18:06:53 UTC45INData Raw: 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: sttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              35192.168.2.1649754142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:54 UTC706OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilm&oit=3&cp=47&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:54 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:54 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2WfaWoG_eHaH4Q5f5N_OdA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:54 UTC124INData Raw: 61 37 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 6b 66 69 6c 6d 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73
                                                                                                                              Data Ascii: a7)]}'["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilm",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:s
                                                                                                                              2024-11-19 18:06:54 UTC49INData Raw: 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: uggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              36192.168.2.1649755142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:55 UTC707OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmy&oit=3&cp=48&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:56 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:55 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-q1wiPFZHONZ2QrvUYuWVug' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:56 UTC124INData Raw: 61 38 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 6b 66 69 6c 6d 79 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a
                                                                                                                              Data Ascii: a8)]}'["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmy",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:
                                                                                                                              2024-11-19 18:06:56 UTC50INData Raw: 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              37192.168.2.1649756142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:57 UTC708OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmyw&oit=3&cp=49&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              38192.168.2.1649757142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:57 UTC710OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmyweb&oit=3&cp=51&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              39192.168.2.1649758142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:58 UTC713OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebina&oit=3&cp=54&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              40192.168.2.1649759142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:58 UTC715OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinari&oit=3&cp=56&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              41192.168.2.1649760142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:58 UTC716OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria&oit=3&cp=57&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:59 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:59 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dk-rUU3KyqwYIgPOjInFJw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:59 UTC124INData Raw: 62 31 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 6b 66 69 6c 6d 79 77 65 62 69 6e 61 72 69 61 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d
                                                                                                                              Data Ascii: b1)]}'["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true}
                                                                                                                              2024-11-19 18:06:59 UTC59INData Raw: 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: ,"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              42192.168.2.1649761142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:59 UTC717OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.&oit=3&cp=58&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:59 UTC1266INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:59 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Eaq-ASFPLzlOXgQ2xKICmQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:59 UTC124INData Raw: 62 32 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 6b 66 69 6c 6d 79 77 65 62 69 6e 61 72 69 61 2e 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65
                                                                                                                              Data Ascii: b2)]}'["http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true
                                                                                                                              2024-11-19 18:06:59 UTC60INData Raw: 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: },"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              43192.168.2.1649762142.250.185.2284436344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-11-19 18:06:59 UTC718OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Fwww.oddk.pl%2Foddk%2Ffilmy%2Finstaluj.oddkfilmywebinaria.e&oit=3&cp=59&pgcl=2&gs_rn=42&psi=vhJv34McisQ9IZFq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-11-19 18:06:59 UTC1367INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 19 Nov 2024 18:06:59 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AlJjpVLc8xA6Qh2i7udEmA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                              Accept-CH: Save-Data
                                                                                                                              Accept-CH: Downlink
                                                                                                                              Accept-CH: ECT
                                                                                                                              Accept-CH: RTT
                                                                                                                              Accept-CH: Device-Memory
                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-11-19 18:06:59 UTC23INData Raw: 62 33 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f
                                                                                                                              Data Ascii: b3)]}'["http://www.o
                                                                                                                              2024-11-19 18:06:59 UTC162INData Raw: 64 64 6b 2e 70 6c 2f 6f 64 64 6b 2f 66 69 6c 6d 79 2f 69 6e 73 74 61 6c 75 6a 2e 6f 64 64 6b 66 69 6c 6d 79 77 65 62 69 6e 61 72 69 61 2e 65 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                              Data Ascii: ddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.e",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                              2024-11-19 18:06:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:13:04:55
                                                                                                                              Start date:19/11/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:1
                                                                                                                              Start time:13:04:56
                                                                                                                              Start date:19/11/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:6
                                                                                                                              Start time:13:04:57
                                                                                                                              Start date:19/11/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oddk.pl/oddk/filmy/instaluj.oddkfilmywebinaria.exe"
                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:8
                                                                                                                              Start time:13:04:58
                                                                                                                              Start date:19/11/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5572 --field-trial-handle=2000,i,9245305496578210337,10836743417596503534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              No disassembly