Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    160s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/12/2022, 18:14 UTC

General

  • Target

    ajccqfmlzq.exe

  • Size

    610KB

  • MD5

    6b517cbb0b72101e9d9796ffb1d1c27f

  • SHA1

    48b3616738a2e2b80c41a1212c106b7172c5d6e6

  • SHA256

    e4495c45b3359a9491837638425d56e772ad78cbd3859843b4e4f402b8b9b136

  • SHA512

    8b6c6473e479dd239ef78bf9b48971719460320d9e5d643dac750ad8be838b611a255fa1fb74a43fddb901500f9f424b82ad259400660ff586c798d7773dc9eb

  • SSDEEP

    12288:lnle51CQgrlV257eqhdtq6L59kCqU5NEYJuuhm2mQFGFRd4HJKYdCysCl:WVO67DhpvkCqU5NEuX8/+hHJDf3l

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\ajccqfmlzq.exe
    "C:\Users\Admin\AppData\Local\Temp\ajccqfmlzq.exe"
    1⤵
      PID:1824

    Network

    • flag-unknown
      DNS
      omega.turystyka.pl
      ajccqfmlzq.exe
      Remote address:
      8.8.8.8:53
      Request
      omega.turystyka.pl
      IN A
      Response
      omega.turystyka.pl
      IN A
      79.137.69.186
    • flag-unknown
      GET
      https://omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: omega.turystyka.pl
      Connection: Keep-Alive
      Response
      HTTP/1.1 301 Moved Permanently
      Date: Thu, 01 Dec 2022 18:16:56 GMT
      Server: Apache
      Strict-Transport-Security: max-age=15768000
      Location: https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      Content-Length: 331
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Content-Type: text/html; charset=iso-8859-1
    • flag-unknown
      DNS
      www.omega.turystyka.pl
      ajccqfmlzq.exe
      Remote address:
      8.8.8.8:53
      Request
      www.omega.turystyka.pl
      IN A
      Response
      www.omega.turystyka.pl
      IN A
      79.137.69.186
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Connection: Keep-Alive
      Host: www.omega.turystyka.pl
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:16:56 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Set-Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21; path=/
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:16:57 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:16:58 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:16:59 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:00 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:01 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:03 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:04 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:05 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:06 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:07 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:08 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:09 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:11 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:12 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:13 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:14 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:15 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:16 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:17 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:19 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:20 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:21 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:22 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:23 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:24 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:25 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:26 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:28 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:29 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:30 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:31 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:32 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:33 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:34 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:36 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:37 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:38 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:39 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:40 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:41 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:42 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:43 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:45 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:46 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:47 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:48 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:49 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:50 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:51 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:53 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:54 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:55 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:56 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:57 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:58 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:17:59 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:01 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:02 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:03 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:04 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:05 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:06 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:07 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:08 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:10 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:11 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:12 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:13 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:14 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:15 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:16 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:18 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:19 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:20 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:21 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:22 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:23 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:24 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:25 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:27 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:28 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:29 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:30 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:31 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:32 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:33 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:34 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:36 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:37 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:38 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:39 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:40 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:41 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:42 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:44 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:45 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:46 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:47 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:48 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:49 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:50 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:51 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:53 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:54 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:55 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:56 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:57 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:58 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:18:59 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:01 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:02 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:03 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:04 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:05 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:06 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:07 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:09 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:10 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:11 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:12 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:13 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:14 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:15 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:17 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:18 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:19 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:20 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:21 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:22 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • flag-unknown
      GET
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      ajccqfmlzq.exe
      Remote address:
      79.137.69.186:443
      Request
      GET /telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc== HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: www.omega.turystyka.pl
      Connection: Keep-Alive
      Cookie: sid=693b3eddc74a5aade5e04c5cd695ee21
      Response
      HTTP/1.1 404 Not Found
      Date: Thu, 01 Dec 2022 18:19:23 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
      Pragma: no-cache
      Strict-Transport-Security: max-age=15768000
      X-Content-Type-Options: nosniff
      X-Frame-Options: sameorigin
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Transfer-Encoding: chunked
      Content-Type: text/html; charset=UTF-8
    • 8.238.111.126:80
      322 B
      7
    • 8.238.111.126:80
      322 B
      7
    • 79.137.69.186:443
      https://omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.5kB
      9.4kB
      18
      13

      HTTP Request

      GET https://omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      301
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      22.1kB
      25
      20

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      19
      15

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.7kB
      13.8kB
      18
      14

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.9kB
      14.0kB
      21
      17

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==
      tls, http
      ajccqfmlzq.exe
      1.8kB
      13.9kB
      20
      16

      HTTP Request

      GET https://www.omega.turystyka.pl/telemetry.svc?action=GetAnalyticsOptions&cv=DQiyenw71HsXFU14cda8qxSNmM0If6GkpvmmRWJ1Kc==

      HTTP Response

      404
    • 79.137.69.186:443
      ajccqfmlzq.exe
    • 8.8.8.8:53
      omega.turystyka.pl
      dns
      ajccqfmlzq.exe
      64 B
      80 B
      1
      1

      DNS Request

      omega.turystyka.pl

      DNS Response

      79.137.69.186

    • 8.8.8.8:53
      www.omega.turystyka.pl
      dns
      ajccqfmlzq.exe
      68 B
      84 B
      1
      1

      DNS Request

      www.omega.turystyka.pl

      DNS Response

      79.137.69.186

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1824-132-0x0000000140000000-0x00000001400DA000-memory.dmp

      Filesize

      872KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.