Skip to content

Instantly share code, notes, and snippets.

/Logg

Created July 7, 2012 19:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save anonymous/3067792 to your computer and use it in GitHub Desktop.
Save anonymous/3067792 to your computer and use it in GitHub Desktop.
Logg internett
This file has been truncated, but you can view the full file.
1 21:25:55 07.07.2012 0.0199258 NetmonFilter NetmonFilter:Updated Capture Filter: None
2 21:25:55 07.07.2012 0.0199258 NetworkInfoEx NetworkInfoEx:Network info for , Network Adapter Count = 1
3 21:25:55 07.07.2012 0.0199258 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4 21:25:55 07.07.2012 0.0199712 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
5 21:25:55 07.07.2012 0.0199825 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
6 21:25:55 07.07.2012 0.0200252 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
7 21:25:55 07.07.2012 0.0239084 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
8 21:25:55 07.07.2012 0.0239340 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
9 21:25:55 07.07.2012 0.0239430 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
10 21:25:55 07.07.2012 0.0266597 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139719792, Win=65340 {TCP:4, IPv4:3}
11 21:25:55 07.07.2012 0.0266788 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139719792 - 139721244, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
12 21:25:55 07.07.2012 0.0266788 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #544]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139721244 - 139722696, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
13 21:25:55 07.07.2012 0.0276597 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #10]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139719792, Win=65340 {TCP:4, IPv4:3}
14 21:25:55 07.07.2012 0.0720522 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
15 21:25:55 07.07.2012 0.0720839 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
16 21:25:55 07.07.2012 0.0720934 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
17 21:25:55 07.07.2012 0.0722426 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
18 21:25:55 07.07.2012 0.0722620 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
19 21:25:55 07.07.2012 0.0722701 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
20 21:25:55 07.07.2012 0.0767671 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
21 21:25:55 07.07.2012 0.0767912 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
22 21:25:55 07.07.2012 0.0767993 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
23 21:25:55 07.07.2012 0.0804984 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
24 21:25:55 07.07.2012 0.0805219 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
25 21:25:55 07.07.2012 0.0805306 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
26 21:25:55 07.07.2012 0.0806861 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
27 21:25:55 07.07.2012 0.0807386 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
28 21:25:55 07.07.2012 0.0807469 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
29 21:25:55 07.07.2012 0.0808678 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
30 21:25:55 07.07.2012 0.0808863 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
31 21:25:55 07.07.2012 0.0808946 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
32 21:25:55 07.07.2012 0.0810483 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
33 21:25:55 07.07.2012 0.0810665 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
34 21:25:55 07.07.2012 0.0810749 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
35 21:25:55 07.07.2012 0.0812289 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
36 21:25:55 07.07.2012 0.0812289 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
37 21:25:55 07.07.2012 0.0812483 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
38 21:25:55 07.07.2012 0.0812566 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
39 21:25:55 07.07.2012 0.0812665 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
40 21:25:55 07.07.2012 0.0812739 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
41 21:25:55 07.07.2012 0.0812811 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
42 21:25:55 07.07.2012 0.0814094 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
43 21:25:55 07.07.2012 0.0814300 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
44 21:25:55 07.07.2012 0.0814727 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
45 21:25:55 07.07.2012 0.0845970 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
46 21:25:55 07.07.2012 0.0846227 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
47 21:25:55 07.07.2012 0.0846313 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
48 21:25:55 07.07.2012 0.0847853 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
49 21:25:55 07.07.2012 0.0848041 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
50 21:25:55 07.07.2012 0.0848121 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
51 21:25:55 07.07.2012 0.0849694 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
52 21:25:55 07.07.2012 0.0849876 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
53 21:25:55 07.07.2012 0.0849960 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
54 21:25:55 07.07.2012 0.0851526 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
55 21:25:55 07.07.2012 0.0851708 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
56 21:25:55 07.07.2012 0.0851789 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
57 21:25:55 07.07.2012 0.0853355 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
58 21:25:55 07.07.2012 0.0853543 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
59 21:25:55 07.07.2012 0.0853633 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
60 21:25:55 07.07.2012 0.0882009 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
61 21:25:55 07.07.2012 0.0882578 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
62 21:25:55 07.07.2012 0.0882665 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
63 21:25:55 07.07.2012 0.0883865 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
64 21:25:55 07.07.2012 0.0884053 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
65 21:25:55 07.07.2012 0.0884133 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
66 21:25:55 07.07.2012 0.0885667 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
67 21:25:55 07.07.2012 0.0885849 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
68 21:25:55 07.07.2012 0.0885933 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
69 21:25:55 07.07.2012 0.0887472 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
70 21:25:55 07.07.2012 0.0887651 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
71 21:25:55 07.07.2012 0.0887732 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
72 21:25:55 07.07.2012 0.0889278 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
73 21:25:55 07.07.2012 0.0889460 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
74 21:25:55 07.07.2012 0.0889540 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
75 21:25:55 07.07.2012 0.0923780 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
76 21:25:55 07.07.2012 0.0924012 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
77 21:25:55 07.07.2012 0.0924096 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
78 21:25:55 07.07.2012 0.0925657 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
79 21:25:55 07.07.2012 0.0926170 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
80 21:25:55 07.07.2012 0.0926256 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
81 21:25:55 07.07.2012 0.0927471 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
82 21:25:55 07.07.2012 0.0927653 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
83 21:25:55 07.07.2012 0.0927736 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
84 21:25:55 07.07.2012 0.0929273 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
85 21:25:55 07.07.2012 0.0929455 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
86 21:25:55 07.07.2012 0.0929536 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
87 21:25:55 07.07.2012 0.0931082 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
88 21:25:55 07.07.2012 0.0931082 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
89 21:25:55 07.07.2012 0.0931279 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
90 21:25:55 07.07.2012 0.0931362 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
91 21:25:55 07.07.2012 0.0931461 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
92 21:25:55 07.07.2012 0.0931532 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
93 21:25:55 07.07.2012 0.0967156 200.114.232.244 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=26608, DstPort=62184, PayloadLen=0, Seq=1251334003, Ack=1895747472, Win=256 {TCP:6, IPv4:5}
94 21:25:55 07.07.2012 0.1037694 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
95 21:25:55 07.07.2012 0.1037947 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
96 21:25:55 07.07.2012 0.1038395 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
97 21:25:55 07.07.2012 0.1057609 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827118086 - 3827119546, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
98 21:25:55 07.07.2012 0.1573198 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=49881, DstPort=61453, PayloadLen=102, Seq=2547099657 - 2547099759, Ack=3827118086, Win=36960 {TCP:8, IPv4:7}
99 21:25:55 07.07.2012 0.1573281 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=0, Seq=3827119546, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
100 21:25:55 07.07.2012 0.1937007 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
101 21:25:55 07.07.2012 0.1937273 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
102 21:25:55 07.07.2012 0.1937371 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
103 21:25:55 07.07.2012 0.1940758 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
104 21:25:55 07.07.2012 0.1940955 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
105 21:25:55 07.07.2012 0.1941039 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
106 21:25:55 07.07.2012 0.1951372 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
107 21:25:55 07.07.2012 0.1951551 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
108 21:25:55 07.07.2012 0.1951635 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
109 21:25:55 07.07.2012 0.1953246 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
110 21:25:55 07.07.2012 0.1953423 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
111 21:25:55 07.07.2012 0.1953503 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
112 21:25:55 07.07.2012 0.1956893 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
113 21:25:55 07.07.2012 0.1957069 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
114 21:25:55 07.07.2012 0.1957150 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
115 21:25:55 07.07.2012 0.1957221 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
116 21:25:55 07.07.2012 0.1958758 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
117 21:25:55 07.07.2012 0.1958934 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
118 21:25:55 07.07.2012 0.1959015 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
119 21:25:55 07.07.2012 0.1977295 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
120 21:25:55 07.07.2012 0.1977474 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
121 21:25:55 07.07.2012 0.1977567 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
122 21:25:55 07.07.2012 0.1980954 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
123 21:25:55 07.07.2012 0.1981127 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
124 21:25:55 07.07.2012 0.1981207 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
125 21:25:55 07.07.2012 0.1982819 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
126 21:25:55 07.07.2012 0.1982995 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
127 21:25:55 07.07.2012 0.1983075 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
128 21:25:55 07.07.2012 0.1983147 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
129 21:25:55 07.07.2012 0.1983218 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
130 21:25:55 07.07.2012 0.2405417 uTorrent.exe 192.168.10.109 80.61.147.113 TCP TCP:Flags=......S., SrcPort=62182, DstPort=10570, PayloadLen=0, Seq=3583079373, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:12, IPv4:11}
131 21:25:55 07.07.2012 0.2421454 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
132 21:25:55 07.07.2012 0.2422053 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
133 21:25:55 07.07.2012 0.2598764 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
134 21:25:55 07.07.2012 0.2599078 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
135 21:25:55 07.07.2012 0.2599185 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
136 21:25:55 07.07.2012 0.2679842 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
137 21:25:55 07.07.2012 0.2680173 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
138 21:25:55 07.07.2012 0.2680280 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
139 21:25:55 07.07.2012 0.2918627 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
140 21:25:55 07.07.2012 0.2918944 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
141 21:25:55 07.07.2012 0.2919048 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
142 21:25:55 07.07.2012 0.3002930 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
143 21:25:55 07.07.2012 0.3003190 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
144 21:25:55 07.07.2012 0.3003285 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
145 21:25:55 07.07.2012 0.3003372 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
146 21:25:55 07.07.2012 0.3004810 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
147 21:25:55 07.07.2012 0.3005016 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
148 21:25:55 07.07.2012 0.3005452 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
149 21:25:55 07.07.2012 0.3006607 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
150 21:25:55 07.07.2012 0.3006816 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
151 21:25:55 07.07.2012 0.3006908 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
152 21:25:55 07.07.2012 0.3040461 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
153 21:25:55 07.07.2012 0.3040709 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
154 21:25:55 07.07.2012 0.3040801 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
155 21:25:55 07.07.2012 0.3148870 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
156 21:25:55 07.07.2012 0.3149099 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
157 21:25:55 07.07.2012 0.3149195 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
158 21:25:55 07.07.2012 0.3155819 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827119546, Win=36614 {TCP:8, IPv4:7}
159 21:25:55 07.07.2012 0.3155945 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #97]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827123926 - 3827125386, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
160 21:25:55 07.07.2012 0.3155945 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827125386 - 3827126846, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
161 21:25:55 07.07.2012 0.3161200 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
162 21:25:55 07.07.2012 0.3161447 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
163 21:25:55 07.07.2012 0.3161543 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
164 21:25:55 07.07.2012 0.3161626 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
165 21:25:55 07.07.2012 0.3163059 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
166 21:25:55 07.07.2012 0.3163262 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
167 21:25:55 07.07.2012 0.3163697 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
168 21:25:55 07.07.2012 0.3164897 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
169 21:25:55 07.07.2012 0.3165103 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
170 21:25:55 07.07.2012 0.3165195 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
171 21:25:55 07.07.2012 0.3166726 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
172 21:25:55 07.07.2012 0.3166944 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
173 21:25:55 07.07.2012 0.3167040 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
174 21:25:55 07.07.2012 0.3168555 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
175 21:25:55 07.07.2012 0.3168755 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
176 21:25:55 07.07.2012 0.3168848 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
177 21:25:55 07.07.2012 0.3205113 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
178 21:25:55 07.07.2012 0.3205343 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
179 21:25:55 07.07.2012 0.3205436 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
180 21:25:55 07.07.2012 0.3206966 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
181 21:25:55 07.07.2012 0.3207181 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
182 21:25:55 07.07.2012 0.3207277 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
183 21:25:55 07.07.2012 0.3259680 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
184 21:25:55 07.07.2012 0.3259925 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
185 21:25:55 07.07.2012 0.3260358 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
186 21:25:55 07.07.2012 0.3261512 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
187 21:25:55 07.07.2012 0.3261718 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
188 21:25:55 07.07.2012 0.3261814 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
189 21:25:55 07.07.2012 0.3341471 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
190 21:25:55 07.07.2012 0.3341775 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
191 21:25:55 07.07.2012 0.3341876 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
192 21:25:55 07.07.2012 0.3343363 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
193 21:25:55 07.07.2012 0.3343574 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
194 21:25:55 07.07.2012 0.3343667 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
195 21:25:55 07.07.2012 0.3345207 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
196 21:25:55 07.07.2012 0.3345410 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
197 21:25:55 07.07.2012 0.3345502 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
198 21:25:55 07.07.2012 0.3347036 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
199 21:25:55 07.07.2012 0.3347236 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
200 21:25:55 07.07.2012 0.3347328 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
201 21:25:55 07.07.2012 0.3348868 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
202 21:25:55 07.07.2012 0.3348868 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
203 21:25:55 07.07.2012 0.3349080 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
204 21:25:55 07.07.2012 0.3349513 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
205 21:25:55 07.07.2012 0.3349626 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
206 21:25:55 07.07.2012 0.3349710 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
207 21:25:55 07.07.2012 0.3606442 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150309634 - 150311094, Ack=3069811227, Win=16199 {TCP:14, IPv4:13}
208 21:25:55 07.07.2012 0.3621320 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
209 21:25:55 07.07.2012 0.3621586 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
210 21:25:55 07.07.2012 0.3621681 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
211 21:25:55 07.07.2012 0.3670235 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
212 21:25:55 07.07.2012 0.3670501 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
213 21:25:55 07.07.2012 0.3670596 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
214 21:25:55 07.07.2012 0.3778900 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
215 21:25:55 07.07.2012 0.3779178 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
216 21:25:55 07.07.2012 0.3779279 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
217 21:25:55 07.07.2012 0.3984184 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
218 21:25:55 07.07.2012 0.3984428 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
219 21:25:55 07.07.2012 0.3984527 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
220 21:25:55 07.07.2012 0.3985989 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
221 21:25:55 07.07.2012 0.3986535 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
222 21:25:55 07.07.2012 0.3986633 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
223 21:25:55 07.07.2012 0.3987791 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
224 21:25:55 07.07.2012 0.3987997 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
225 21:25:55 07.07.2012 0.3988093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
226 21:25:55 07.07.2012 0.3989594 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
227 21:25:55 07.07.2012 0.3989797 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
228 21:25:55 07.07.2012 0.3989889 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
229 21:25:55 07.07.2012 0.3991402 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
230 21:25:55 07.07.2012 0.3991402 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
231 21:25:55 07.07.2012 0.3991614 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
232 21:25:55 07.07.2012 0.3991709 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
233 21:25:55 07.07.2012 0.3991823 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
234 21:25:55 07.07.2012 0.3991906 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
235 21:25:55 07.07.2012 0.3993279 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
236 21:25:55 07.07.2012 0.3993482 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
237 21:25:55 07.07.2012 0.3993577 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
238 21:25:55 07.07.2012 0.4035889 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
239 21:25:55 07.07.2012 0.4036473 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
240 21:25:55 07.07.2012 0.4036572 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
241 21:25:55 07.07.2012 0.4037766 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
242 21:25:55 07.07.2012 0.4037966 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
243 21:25:55 07.07.2012 0.4038058 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
244 21:25:55 07.07.2012 0.4086236 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
245 21:25:55 07.07.2012 0.4086534 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
246 21:25:55 07.07.2012 0.4086636 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
247 21:25:55 07.07.2012 0.4088131 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
248 21:25:55 07.07.2012 0.4088334 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
249 21:25:55 07.07.2012 0.4088426 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
250 21:25:55 07.07.2012 0.4121162 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
251 21:25:55 07.07.2012 0.4121388 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
252 21:25:55 07.07.2012 0.4121481 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
253 21:25:55 07.07.2012 0.4281347 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
254 21:25:55 07.07.2012 0.4281621 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
255 21:25:55 07.07.2012 0.4282054 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
256 21:25:55 07.07.2012 0.4323682 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
257 21:25:55 07.07.2012 0.4323935 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
258 21:25:55 07.07.2012 0.4324028 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
259 21:25:55 07.07.2012 0.4325517 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
260 21:25:55 07.07.2012 0.4325723 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
261 21:25:55 07.07.2012 0.4325815 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
262 21:25:55 07.07.2012 0.4329131 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
263 21:25:55 07.07.2012 0.4329360 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
264 21:25:55 07.07.2012 0.4329444 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
265 21:25:55 07.07.2012 0.4329516 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
266 21:25:55 07.07.2012 0.4329587 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
267 21:25:55 07.07.2012 0.4329674 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
268 21:25:55 07.07.2012 0.4331040 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
269 21:25:55 07.07.2012 0.4331222 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
270 21:25:55 07.07.2012 0.4331303 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
271 21:25:55 07.07.2012 0.4339632 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
272 21:25:55 07.07.2012 0.4339799 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
273 21:25:55 07.07.2012 0.4339882 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
274 21:25:55 07.07.2012 0.4355886 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
275 21:25:55 07.07.2012 0.4356056 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
276 21:25:55 07.07.2012 0.4356136 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
277 21:25:55 07.07.2012 0.4357754 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
278 21:25:55 07.07.2012 0.4357927 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
279 21:25:55 07.07.2012 0.4358007 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
280 21:25:55 07.07.2012 0.4359622 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
281 21:25:55 07.07.2012 0.4359798 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
282 21:25:55 07.07.2012 0.4359878 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
283 21:25:55 07.07.2012 0.4361454 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
284 21:25:55 07.07.2012 0.4361630 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
285 21:25:55 07.07.2012 0.4361723 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
286 21:25:55 07.07.2012 0.4361797 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
287 21:25:55 07.07.2012 0.4363286 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
288 21:25:55 07.07.2012 0.4363471 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
289 21:25:55 07.07.2012 0.4363555 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
290 21:25:55 07.07.2012 0.4377828 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
291 21:25:55 07.07.2012 0.4378150 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
292 21:25:55 07.07.2012 0.4378245 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
293 21:25:55 07.07.2012 0.4379746 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
294 21:25:55 07.07.2012 0.4379926 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
295 21:25:55 07.07.2012 0.4380009 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
296 21:25:55 07.07.2012 0.4401420 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
297 21:25:55 07.07.2012 0.4401784 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
298 21:25:55 07.07.2012 0.4401891 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
299 21:25:55 07.07.2012 0.4403312 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
300 21:25:55 07.07.2012 0.4403524 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
301 21:25:55 07.07.2012 0.4403619 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
302 21:25:55 07.07.2012 0.4403706 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
303 21:25:55 07.07.2012 0.4439201 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
304 21:25:55 07.07.2012 0.4439446 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
305 21:25:55 07.07.2012 0.4439541 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
306 21:25:55 07.07.2012 0.4482199 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
307 21:25:55 07.07.2012 0.4482870 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
308 21:25:55 07.07.2012 0.4482981 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
309 21:25:55 07.07.2012 0.4484103 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
310 21:25:55 07.07.2012 0.4484317 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
311 21:25:55 07.07.2012 0.4484413 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
312 21:25:55 07.07.2012 0.4485938 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
313 21:25:55 07.07.2012 0.4486138 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
314 21:25:55 07.07.2012 0.4486233 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
315 21:25:55 07.07.2012 0.4487767 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
316 21:25:55 07.07.2012 0.4487967 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
317 21:25:55 07.07.2012 0.4488062 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
318 21:25:55 07.07.2012 0.4522358 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
319 21:25:55 07.07.2012 0.4522570 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
320 21:25:55 07.07.2012 0.4522663 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
321 21:25:55 07.07.2012 0.4524158 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
322 21:25:55 07.07.2012 0.4524361 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
323 21:25:55 07.07.2012 0.4524802 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
324 21:25:55 07.07.2012 0.4524886 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
325 21:25:55 07.07.2012 0.4526002 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
326 21:25:55 07.07.2012 0.4526208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
327 21:25:55 07.07.2012 0.4526303 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
328 21:25:55 07.07.2012 0.4527870 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
329 21:25:55 07.07.2012 0.4528070 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
330 21:25:55 07.07.2012 0.4528162 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
331 21:25:55 07.07.2012 0.4529699 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
332 21:25:55 07.07.2012 0.4529899 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
333 21:25:55 07.07.2012 0.4529992 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
334 21:25:55 07.07.2012 0.4531522 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
335 21:25:55 07.07.2012 0.4531728 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
336 21:25:55 07.07.2012 0.4531821 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
337 21:25:55 07.07.2012 0.4531904 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
338 21:25:55 07.07.2012 0.4531988 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
339 21:25:55 07.07.2012 0.4532412 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
340 21:25:55 07.07.2012 0.4598888 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
341 21:25:55 07.07.2012 0.4599207 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
342 21:25:55 07.07.2012 0.4599312 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
343 21:25:55 07.07.2012 0.4639066 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
344 21:25:55 07.07.2012 0.4639388 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
345 21:25:55 07.07.2012 0.4639495 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
346 21:25:55 07.07.2012 0.4758924 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
347 21:25:55 07.07.2012 0.4759261 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
348 21:25:55 07.07.2012 0.4759377 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
349 21:25:55 07.07.2012 0.4800775 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
350 21:25:55 07.07.2012 0.4801116 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
351 21:25:55 07.07.2012 0.4801220 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
352 21:25:55 07.07.2012 0.4801307 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
353 21:25:55 07.07.2012 0.4860872 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
354 21:25:55 07.07.2012 0.4861131 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
355 21:25:55 07.07.2012 0.4861230 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
356 21:25:55 07.07.2012 0.4902294 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
357 21:25:55 07.07.2012 0.4902914 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
358 21:25:55 07.07.2012 0.4903016 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
359 21:25:55 07.07.2012 0.4932212 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #158]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827119546, Win=36614 {TCP:8, IPv4:7}
360 21:25:55 07.07.2012 0.4932376 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #97]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827119546 - 3827121006, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
361 21:25:55 07.07.2012 0.4932376 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #97]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827121006 - 3827122466, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
362 21:25:55 07.07.2012 0.4932376 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #97]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827122466 - 3827123926, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
363 21:25:55 07.07.2012 0.5003645 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
364 21:25:55 07.07.2012 0.5003952 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
365 21:25:55 07.07.2012 0.5004063 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
366 21:25:55 07.07.2012 0.5041205 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
367 21:25:55 07.07.2012 0.5041444 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
368 21:25:55 07.07.2012 0.5041543 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
369 21:25:55 07.07.2012 0.5300315 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
370 21:25:55 07.07.2012 0.5300587 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
371 21:25:55 07.07.2012 0.5300712 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
372 21:25:55 07.07.2012 0.5360063 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
373 21:25:55 07.07.2012 0.5360367 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
374 21:25:55 07.07.2012 0.5613345 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
375 21:25:55 07.07.2012 0.5613476 192.168.10.109 190.245.158.245 UDP UDP:SrcPort = 19502, DstPort = 58744, Length = 38 {UDP:18, IPv4:17}
376 21:25:55 07.07.2012 0.5613545 192.168.10.109 80.61.147.113 UDP UDP:SrcPort = 19502, DstPort = 10570, Length = 38 {UDP:19, IPv4:11}
377 21:25:55 07.07.2012 0.5613613 192.168.10.109 81.218.49.36 UDP UDP:SrcPort = 19502, DstPort = 16881, Length = 38 {UDP:21, IPv4:20}
378 21:25:55 07.07.2012 0.5615559 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #158]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827119546, Win=36614 {TCP:8, IPv4:7}
379 21:25:55 07.07.2012 0.6169997 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 657 {UDP:2, IPv4:1}
380 21:25:55 07.07.2012 0.6170522 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
381 21:25:55 07.07.2012 0.6207101 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
382 21:25:55 07.07.2012 0.6207450 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
383 21:25:55 07.07.2012 0.6207561 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
384 21:25:55 07.07.2012 0.6209008 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
385 21:25:55 07.07.2012 0.6209566 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
386 21:25:55 07.07.2012 0.6209664 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
387 21:25:55 07.07.2012 0.6283478 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
388 21:25:55 07.07.2012 0.6283699 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
389 21:25:55 07.07.2012 0.6283798 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
390 21:25:55 07.07.2012 0.6326052 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
391 21:25:55 07.07.2012 0.6326333 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
392 21:25:55 07.07.2012 0.6326431 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
393 21:25:55 07.07.2012 0.6327941 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
394 21:25:55 07.07.2012 0.6328150 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
395 21:25:55 07.07.2012 0.6328246 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
396 21:25:55 07.07.2012 0.6329788 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
397 21:25:55 07.07.2012 0.6329991 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
398 21:25:55 07.07.2012 0.6330084 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
399 21:25:55 07.07.2012 0.6365135 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
400 21:25:55 07.07.2012 0.6365391 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
401 21:25:55 07.07.2012 0.6365487 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
402 21:25:55 07.07.2012 0.6365908 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
403 21:25:55 07.07.2012 0.6367015 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
404 21:25:55 07.07.2012 0.6367221 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
405 21:25:55 07.07.2012 0.6367316 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
406 21:25:55 07.07.2012 0.6395122 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=59799, DstPort=61123, PayloadLen=0, Seq=3069811227, Ack=150311094, Win=256 {TCP:14, IPv4:13}
407 21:25:55 07.07.2012 0.6395295 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:[Segment Lost]Flags=...AP..., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150315960 - 150317420, Ack=3069811227, Win=16199 {TCP:14, IPv4:13}
408 21:25:55 07.07.2012 0.6395295 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150317420 - 150318880, Ack=3069811227, Win=16199 {TCP:14, IPv4:13}
409 21:25:55 07.07.2012 0.6405834 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
410 21:25:55 07.07.2012 0.6406088 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
411 21:25:55 07.07.2012 0.6406184 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
412 21:25:55 07.07.2012 0.6406267 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
413 21:25:55 07.07.2012 0.6407711 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
414 21:25:55 07.07.2012 0.6407917 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
415 21:25:55 07.07.2012 0.6408010 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
416 21:25:55 07.07.2012 0.6408093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
417 21:25:55 07.07.2012 0.6409582 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
418 21:25:55 07.07.2012 0.6409785 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
419 21:25:55 07.07.2012 0.6409878 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
420 21:25:55 07.07.2012 0.6411421 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
421 21:25:55 07.07.2012 0.6411958 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
422 21:25:55 07.07.2012 0.6412056 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
423 21:25:55 07.07.2012 0.6413247 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
424 21:25:55 07.07.2012 0.6413450 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
425 21:25:55 07.07.2012 0.6413545 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
426 21:25:55 07.07.2012 0.6441861 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
427 21:25:55 07.07.2012 0.6442124 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
428 21:25:55 07.07.2012 0.6442213 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
429 21:25:55 07.07.2012 0.6442300 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
430 21:25:55 07.07.2012 0.6443741 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
431 21:25:55 07.07.2012 0.6443944 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
432 21:25:55 07.07.2012 0.6444040 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
433 21:25:55 07.07.2012 0.6445579 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
434 21:25:55 07.07.2012 0.6445782 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
435 21:25:55 07.07.2012 0.6445875 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
436 21:25:55 07.07.2012 0.6445958 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
437 21:25:55 07.07.2012 0.6564172 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
438 21:25:55 07.07.2012 0.6564778 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
439 21:25:55 07.07.2012 0.6564883 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
440 21:25:55 07.07.2012 0.6566023 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
441 21:25:55 07.07.2012 0.6566231 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
442 21:25:55 07.07.2012 0.6566327 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
443 21:25:55 07.07.2012 0.6567825 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
444 21:25:55 07.07.2012 0.6568028 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
445 21:25:55 07.07.2012 0.6568123 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
446 21:25:55 07.07.2012 0.6569630 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
447 21:25:55 07.07.2012 0.6569827 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
448 21:25:55 07.07.2012 0.6569923 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
449 21:25:55 07.07.2012 0.6571430 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
450 21:25:55 07.07.2012 0.6571430 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
451 21:25:55 07.07.2012 0.6571645 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
452 21:25:55 07.07.2012 0.6571737 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
453 21:25:55 07.07.2012 0.6571850 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
454 21:25:55 07.07.2012 0.6572274 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
455 21:25:55 07.07.2012 0.6597600 81.218.49.36 192.168.10.109 ICMP ICMP:Destination Unreachable Message, Port Unreachable, 81.218.49.36:16881 {IPv4:20}
456 21:25:55 07.07.2012 0.6641326 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
457 21:25:55 07.07.2012 0.6641591 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
458 21:25:55 07.07.2012 0.6641687 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
459 21:25:55 07.07.2012 0.6643206 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
460 21:25:55 07.07.2012 0.6643412 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
461 21:25:55 07.07.2012 0.6643504 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
462 21:25:55 07.07.2012 0.6708599 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827122466, Win=35921 {TCP:8, IPv4:7}
463 21:25:55 07.07.2012 0.6710502 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827126846, Win=35921 {TCP:8, IPv4:7}
464 21:25:55 07.07.2012 0.6710613 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #160]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=5840, Seq=3827126846 - 3827132686, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
465 21:25:55 07.07.2012 0.6725506 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
466 21:25:55 07.07.2012 0.6725760 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
467 21:25:55 07.07.2012 0.6725856 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
468 21:25:55 07.07.2012 0.6729236 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
469 21:25:55 07.07.2012 0.6729416 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
470 21:25:55 07.07.2012 0.6729514 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
471 21:25:55 07.07.2012 0.6734572 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
472 21:25:55 07.07.2012 0.6734745 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
473 21:25:55 07.07.2012 0.6734823 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
474 21:25:55 07.07.2012 0.6734897 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
475 21:25:55 07.07.2012 0.6741149 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
476 21:25:55 07.07.2012 0.6741319 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
477 21:25:55 07.07.2012 0.6741400 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
478 21:25:55 07.07.2012 0.6749525 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
479 21:25:55 07.07.2012 0.6749707 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
480 21:25:55 07.07.2012 0.6749788 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
481 21:25:55 07.07.2012 0.6755914 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
482 21:25:55 07.07.2012 0.6756090 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
483 21:25:55 07.07.2012 0.6756174 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
484 21:25:55 07.07.2012 0.6762306 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
485 21:25:55 07.07.2012 0.6762563 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
486 21:25:55 07.07.2012 0.6762655 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
487 21:25:55 07.07.2012 0.6768871 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
488 21:25:55 07.07.2012 0.6769047 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
489 21:25:55 07.07.2012 0.6769142 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
490 21:25:55 07.07.2012 0.6780118 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
491 21:25:55 07.07.2012 0.6780291 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
492 21:25:55 07.07.2012 0.6780372 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
493 21:25:55 07.07.2012 0.6789479 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
494 21:25:55 07.07.2012 0.6789685 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
495 21:25:55 07.07.2012 0.6789771 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
496 21:25:55 07.07.2012 0.6798891 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
497 21:25:55 07.07.2012 0.6799070 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
498 21:25:55 07.07.2012 0.6799150 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
499 21:25:55 07.07.2012 0.6799225 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
500 21:25:55 07.07.2012 0.6810212 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
501 21:25:55 07.07.2012 0.6810388 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
502 21:25:55 07.07.2012 0.6810472 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
503 21:25:55 07.07.2012 0.6825386 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
504 21:25:55 07.07.2012 0.6825583 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
505 21:25:55 07.07.2012 0.6825673 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
506 21:25:56 07.07.2012 0.7479704 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
507 21:25:56 07.07.2012 0.7480003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
508 21:25:56 07.07.2012 0.7480104 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
509 21:25:56 07.07.2012 0.7741241 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
510 21:25:56 07.07.2012 0.7741563 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
511 21:25:56 07.07.2012 0.7741664 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
512 21:25:56 07.07.2012 0.7801396 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
513 21:25:56 07.07.2012 0.7801665 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
514 21:25:56 07.07.2012 0.7802104 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
515 21:25:56 07.07.2012 0.7840169 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
516 21:25:56 07.07.2012 0.7840425 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
517 21:25:56 07.07.2012 0.7840524 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
518 21:25:56 07.07.2012 0.7878529 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
519 21:25:56 07.07.2012 0.7878776 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
520 21:25:56 07.07.2012 0.7878887 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
521 21:25:56 07.07.2012 0.7919446 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
522 21:25:56 07.07.2012 0.7919694 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
523 21:25:56 07.07.2012 0.7919787 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
524 21:25:56 07.07.2012 0.7921323 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
525 21:25:56 07.07.2012 0.7921523 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
526 21:25:56 07.07.2012 0.7921619 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
527 21:25:56 07.07.2012 0.8159339 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
528 21:25:56 07.07.2012 0.8159611 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
529 21:25:56 07.07.2012 0.8159709 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
530 21:25:56 07.07.2012 0.8199735 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
531 21:25:56 07.07.2012 0.8200340 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
532 21:25:56 07.07.2012 0.8200442 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
533 21:25:56 07.07.2012 0.8201591 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
534 21:25:56 07.07.2012 0.8201800 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
535 21:25:56 07.07.2012 0.8201892 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
536 21:25:56 07.07.2012 0.8246993 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
537 21:25:56 07.07.2012 0.8247226 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
538 21:25:56 07.07.2012 0.8247322 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
539 21:25:56 07.07.2012 0.8284775 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
540 21:25:56 07.07.2012 0.8285073 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
541 21:25:56 07.07.2012 0.8285172 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
542 21:25:56 07.07.2012 0.8367741 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827129766, Win=36614 {TCP:8, IPv4:7}
543 21:25:56 07.07.2012 0.8367816 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #850]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=2920, Seq=3827132686 - 3827135606, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
544 21:25:56 07.07.2012 0.8386735 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #11]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139719792 - 139721244, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
545 21:25:56 07.07.2012 0.8464828 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60733, DstPort=HTTP(80), PayloadLen=0, Seq=4156947107, Ack=1154119250, Win=0 {TCP:23, IPv4:22}
546 21:25:56 07.07.2012 0.8464828 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60736, DstPort=HTTP(80), PayloadLen=0, Seq=2672726967, Ack=1158434449, Win=0 {TCP:24, IPv4:22}
547 21:25:56 07.07.2012 0.8464834 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60732, DstPort=HTTP(80), PayloadLen=0, Seq=1637370011, Ack=1151503715, Win=0 {TCP:25, IPv4:22}
548 21:25:56 07.07.2012 0.8464840 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60734, DstPort=HTTP(80), PayloadLen=0, Seq=3454186264, Ack=1157898358, Win=0 {TCP:26, IPv4:22}
549 21:25:56 07.07.2012 0.8464855 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60711, DstPort=HTTP(80), PayloadLen=0, Seq=3326806181, Ack=1056787508, Win=0 {TCP:27, IPv4:22}
550 21:25:56 07.07.2012 0.8464923 Unavailable 192.168.10.109 193.71.16.17 TCP TCP:Flags=...A.R.., SrcPort=60657, DstPort=HTTP(80), PayloadLen=0, Seq=746505911, Ack=2642157918, Win=0 {TCP:29, IPv4:28}
551 21:25:56 07.07.2012 0.8489369 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
552 21:25:56 07.07.2012 0.8489655 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
553 21:25:56 07.07.2012 0.8489754 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
554 21:25:56 07.07.2012 0.8503883 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60735, DstPort=HTTP(80), PayloadLen=0, Seq=2551779994, Ack=1150385321, Win=0 {TCP:30, IPv4:22}
555 21:25:56 07.07.2012 0.8577124 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
556 21:25:56 07.07.2012 0.8577390 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
557 21:25:56 07.07.2012 0.8577489 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
558 21:25:56 07.07.2012 0.8621053 Unavailable 192.168.10.109 85.252.49.19 TCP TCP:Flags=...A.R.., SrcPort=60731, DstPort=HTTP(80), PayloadLen=0, Seq=2435565360, Ack=1143148285, Win=0 {TCP:31, IPv4:22}
559 21:25:56 07.07.2012 0.8628063 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
560 21:25:56 07.07.2012 0.8628692 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
561 21:25:56 07.07.2012 0.8628791 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
562 21:25:56 07.07.2012 0.8631733 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
563 21:25:56 07.07.2012 0.8631945 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
564 21:25:56 07.07.2012 0.8632040 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
565 21:25:56 07.07.2012 0.8632121 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
566 21:25:56 07.07.2012 0.8632205 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
567 21:25:56 07.07.2012 0.8632294 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
568 21:25:56 07.07.2012 0.8633601 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
569 21:25:56 07.07.2012 0.8633807 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
570 21:25:56 07.07.2012 0.8633899 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
571 21:25:56 07.07.2012 0.8633986 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
572 21:25:56 07.07.2012 0.8661434 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
573 21:25:56 07.07.2012 0.8661654 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
574 21:25:56 07.07.2012 0.8661747 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
575 21:25:56 07.07.2012 0.8663272 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
576 21:25:56 07.07.2012 0.8663818 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
577 21:25:56 07.07.2012 0.8663913 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
578 21:25:56 07.07.2012 0.8663997 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
579 21:25:56 07.07.2012 0.8664077 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
580 21:25:56 07.07.2012 0.8704735 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
581 21:25:56 07.07.2012 0.8704953 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
582 21:25:56 07.07.2012 0.8705049 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
583 21:25:56 07.07.2012 0.8780256 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
584 21:25:56 07.07.2012 0.8780522 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
585 21:25:56 07.07.2012 0.8780620 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
586 21:25:56 07.07.2012 0.8789394 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035038147, Win=21714 {TCP:33, IPv4:32}
587 21:25:56 07.07.2012 0.8820315 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
588 21:25:56 07.07.2012 0.8820607 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
589 21:25:56 07.07.2012 0.8820703 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
590 21:25:56 07.07.2012 0.8820783 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
591 21:25:56 07.07.2012 0.8821204 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
592 21:25:56 07.07.2012 0.8821287 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
593 21:25:56 07.07.2012 0.8821371 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
594 21:25:56 07.07.2012 0.8821452 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
595 21:25:56 07.07.2012 0.8821535 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
596 21:25:56 07.07.2012 0.8821619 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
597 21:25:56 07.07.2012 0.8821705 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
598 21:25:56 07.07.2012 0.8821792 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
599 21:25:56 07.07.2012 0.8821872 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
600 21:25:56 07.07.2012 0.8821956 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
601 21:25:56 07.07.2012 0.8822039 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
602 21:25:56 07.07.2012 0.8822120 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
603 21:25:56 07.07.2012 0.8822550 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
604 21:25:56 07.07.2012 0.8862005 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
605 21:25:56 07.07.2012 0.8862244 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
606 21:25:56 07.07.2012 0.8940692 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
607 21:25:56 07.07.2012 0.8940973 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
608 21:25:56 07.07.2012 0.8941071 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
609 21:25:56 07.07.2012 0.8944410 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139721244, Win=63888 {TCP:4, IPv4:3}
610 21:25:56 07.07.2012 0.8944509 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139728504 - 139729956, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
611 21:25:56 07.07.2012 0.8944509 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #610]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139729956 - 139731408, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
612 21:25:56 07.07.2012 0.8954902 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139728504, Win=56628 {TCP:4, IPv4:3}
613 21:25:56 07.07.2012 0.8954956 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #610]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139728504 - 139732860, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
614 21:25:56 07.07.2012 0.9090236 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
615 21:25:56 07.07.2012 0.9090466 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
616 21:25:56 07.07.2012 0.9090555 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
617 21:25:56 07.07.2012 0.9093954 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
618 21:25:56 07.07.2012 0.9094130 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
619 21:25:56 07.07.2012 0.9094214 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
620 21:25:56 07.07.2012 0.9100543 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
621 21:25:56 07.07.2012 0.9100731 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
622 21:25:56 07.07.2012 0.9100815 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
623 21:25:56 07.07.2012 0.9100886 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
624 21:25:56 07.07.2012 0.9102411 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
625 21:25:56 07.07.2012 0.9102587 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
626 21:25:56 07.07.2012 0.9102671 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
627 21:25:56 07.07.2012 0.9102745 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
628 21:25:56 07.07.2012 0.9110868 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
629 21:25:56 07.07.2012 0.9111053 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
630 21:25:56 07.07.2012 0.9111137 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
631 21:25:56 07.07.2012 0.9112736 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
632 21:25:56 07.07.2012 0.9112909 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
633 21:25:56 07.07.2012 0.9112990 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
634 21:25:56 07.07.2012 0.9114574 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
635 21:25:56 07.07.2012 0.9114786 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
636 21:25:56 07.07.2012 0.9114882 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
637 21:25:56 07.07.2012 0.9116409 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
638 21:25:56 07.07.2012 0.9116609 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
639 21:25:56 07.07.2012 0.9116705 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
640 21:25:56 07.07.2012 0.9136185 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035051624, Win=18345 {TCP:33, IPv4:32}
641 21:25:56 07.07.2012 0.9136895 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035068021 - 3035084418, Ack=2015954000, Win=16088 {TCP:33, IPv4:32}
642 21:25:56 07.07.2012 0.9138178 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
643 21:25:56 07.07.2012 0.9138381 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
644 21:25:56 07.07.2012 0.9138468 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
645 21:25:56 07.07.2012 0.9140004 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
646 21:25:56 07.07.2012 0.9140183 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
647 21:25:56 07.07.2012 0.9140267 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
648 21:25:56 07.07.2012 0.9141846 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
649 21:25:56 07.07.2012 0.9142019 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
650 21:25:56 07.07.2012 0.9142099 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
651 21:25:56 07.07.2012 0.9143651 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
652 21:25:56 07.07.2012 0.9143651 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
653 21:25:56 07.07.2012 0.9143833 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
654 21:25:56 07.07.2012 0.9143917 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
655 21:25:56 07.07.2012 0.9144024 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
656 21:25:56 07.07.2012 0.9144099 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
657 21:25:56 07.07.2012 0.9144170 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
658 21:25:56 07.07.2012 0.9165303 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
659 21:25:56 07.07.2012 0.9165488 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
660 21:25:56 07.07.2012 0.9165575 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
661 21:25:56 07.07.2012 0.9167180 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
662 21:25:56 07.07.2012 0.9167392 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
663 21:25:56 07.07.2012 0.9167488 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
664 21:25:56 07.07.2012 0.9219954 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
665 21:25:56 07.07.2012 0.9220201 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
666 21:25:56 07.07.2012 0.9220294 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
667 21:25:56 07.07.2012 0.9262181 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
668 21:25:56 07.07.2012 0.9262781 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
669 21:25:56 07.07.2012 0.9262880 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
670 21:25:56 07.07.2012 0.9300300 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
671 21:25:56 07.07.2012 0.9300548 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
672 21:25:56 07.07.2012 0.9300646 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
673 21:25:56 07.07.2012 0.9540187 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
674 21:25:56 07.07.2012 0.9540503 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
675 21:25:56 07.07.2012 0.9540604 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
676 21:25:56 07.07.2012 0.9575796 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
677 21:25:56 07.07.2012 0.9717429 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #612]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139728504, Win=60380 {TCP:4, IPv4:3}
678 21:25:56 07.07.2012 1.0185156 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
679 21:25:56 07.07.2012 1.0185475 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
680 21:25:56 07.07.2012 1.0243357 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
681 21:25:56 07.07.2012 1.0243664 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
682 21:25:56 07.07.2012 1.0243778 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
683 21:25:56 07.07.2012 1.0291917 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
684 21:25:56 07.07.2012 1.0292236 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
685 21:25:56 07.07.2012 1.0292344 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
686 21:25:56 07.07.2012 1.0293818 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
687 21:25:56 07.07.2012 1.0294044 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
688 21:25:56 07.07.2012 1.0294140 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
689 21:25:56 07.07.2012 1.0327224 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
690 21:25:56 07.07.2012 1.0327800 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
691 21:25:56 07.07.2012 1.0327899 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
692 21:25:56 07.07.2012 1.0371487 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
693 21:25:56 07.07.2012 1.0371744 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
694 21:25:56 07.07.2012 1.0371839 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
695 21:25:56 07.07.2012 1.0373370 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
696 21:25:56 07.07.2012 1.0373576 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
697 21:25:56 07.07.2012 1.0373671 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
698 21:25:56 07.07.2012 1.0375238 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
699 21:25:56 07.07.2012 1.0375444 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
700 21:25:56 07.07.2012 1.0375540 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
701 21:25:56 07.07.2012 1.0423094 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
702 21:25:56 07.07.2012 1.0423347 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
703 21:25:56 07.07.2012 1.0423443 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
704 21:25:56 07.07.2012 1.0459037 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #612]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139728504, Win=65340 {TCP:4, IPv4:3}
705 21:25:56 07.07.2012 1.0462245 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
706 21:25:56 07.07.2012 1.0462501 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
707 21:25:56 07.07.2012 1.0462943 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
708 21:25:56 07.07.2012 1.0464095 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
709 21:25:56 07.07.2012 1.0464310 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
710 21:25:56 07.07.2012 1.0464405 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
711 21:25:56 07.07.2012 1.0465936 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
712 21:25:56 07.07.2012 1.0466139 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
713 21:25:56 07.07.2012 1.0466234 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
714 21:25:56 07.07.2012 1.0467771 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
715 21:25:56 07.07.2012 1.0467974 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
716 21:25:56 07.07.2012 1.0468070 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
717 21:25:56 07.07.2012 1.0504801 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
718 21:25:56 07.07.2012 1.0505093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
719 21:25:56 07.07.2012 1.0505206 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
720 21:25:56 07.07.2012 1.0506702 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
721 21:25:56 07.07.2012 1.0506949 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
722 21:25:56 07.07.2012 1.0507051 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
723 21:25:56 07.07.2012 1.0508561 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
724 21:25:56 07.07.2012 1.0508787 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
725 21:25:56 07.07.2012 1.0509226 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
726 21:25:56 07.07.2012 1.0510455 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
727 21:25:56 07.07.2012 1.0510679 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
728 21:25:56 07.07.2012 1.0510781 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
729 21:25:56 07.07.2012 1.0512318 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
730 21:25:56 07.07.2012 1.0512318 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
731 21:25:56 07.07.2012 1.0512538 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
732 21:25:56 07.07.2012 1.0512634 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
733 21:25:56 07.07.2012 1.0512723 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
734 21:25:56 07.07.2012 1.0512837 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
735 21:25:56 07.07.2012 1.0512920 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
736 21:25:56 07.07.2012 1.0514227 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
737 21:25:56 07.07.2012 1.0514436 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
738 21:25:56 07.07.2012 1.0514529 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
739 21:25:56 07.07.2012 1.0550544 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035054544, Win=19982 {TCP:33, IPv4:32}
740 21:25:56 07.07.2012 1.0625999 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
741 21:25:56 07.07.2012 1.0626267 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
742 21:25:56 07.07.2012 1.0626372 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
743 21:25:56 07.07.2012 1.0627938 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
744 21:25:56 07.07.2012 1.0628505 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
745 21:25:56 07.07.2012 1.0628604 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
746 21:25:56 07.07.2012 1.0629839 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
747 21:25:56 07.07.2012 1.0630060 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
748 21:25:56 07.07.2012 1.0630153 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
749 21:25:56 07.07.2012 1.0631710 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
750 21:25:56 07.07.2012 1.0631928 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
751 21:25:56 07.07.2012 1.0632021 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
752 21:25:56 07.07.2012 1.0633605 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
753 21:25:56 07.07.2012 1.0633605 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
754 21:25:56 07.07.2012 1.0633817 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
755 21:25:56 07.07.2012 1.0633910 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
756 21:25:56 07.07.2012 1.0634020 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
757 21:25:56 07.07.2012 1.0634107 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
758 21:25:56 07.07.2012 1.0666326 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
759 21:25:56 07.07.2012 1.0666621 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
760 21:25:56 07.07.2012 1.0667087 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
761 21:25:56 07.07.2012 1.0699658 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
762 21:25:56 07.07.2012 1.0699914 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
763 21:25:56 07.07.2012 1.0700013 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
764 21:25:56 07.07.2012 1.0773343 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #542]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827129766, Win=36614 {TCP:8, IPv4:7}
765 21:25:56 07.07.2012 1.0773451 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #160]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827135606 - 3827137066, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
766 21:25:56 07.07.2012 1.0775301 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #542]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827129766, Win=36614 {TCP:8, IPv4:7}
767 21:25:56 07.07.2012 1.0775346 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #160]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827137066 - 3827138526, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
768 21:25:56 07.07.2012 1.0934895 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035068021, Win=16613 {TCP:33, IPv4:32}
769 21:25:56 07.07.2012 1.0936841 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035084418 - 3035100815, Ack=2015954000, Win=16088 {TCP:33, IPv4:32}
770 21:25:56 07.07.2012 1.1001882 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
771 21:25:56 07.07.2012 1.1002216 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
772 21:25:56 07.07.2012 1.1002320 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
773 21:25:56 07.07.2012 1.1002407 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
774 21:25:56 07.07.2012 1.1356551 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
775 21:25:56 07.07.2012 1.1356864 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
776 21:25:56 07.07.2012 1.1356966 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
777 21:25:56 07.07.2012 1.1357043 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
778 21:25:56 07.07.2012 1.1357121 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
779 21:25:56 07.07.2012 1.1370152 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
780 21:25:56 07.07.2012 1.1370409 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
781 21:25:56 07.07.2012 1.1370516 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
782 21:25:56 07.07.2012 1.1379845 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
783 21:25:56 07.07.2012 1.1380030 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
784 21:25:56 07.07.2012 1.1380113 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
785 21:25:56 07.07.2012 1.1383539 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
786 21:25:56 07.07.2012 1.1383715 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
787 21:25:56 07.07.2012 1.1383799 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
788 21:25:56 07.07.2012 1.1383873 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
789 21:25:56 07.07.2012 1.1395827 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
790 21:25:56 07.07.2012 1.1396009 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
791 21:25:56 07.07.2012 1.1396096 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
792 21:25:56 07.07.2012 1.1402497 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
793 21:25:56 07.07.2012 1.1402673 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
794 21:25:56 07.07.2012 1.1402756 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
795 21:25:56 07.07.2012 1.1553005 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
796 21:25:56 07.07.2012 1.1553267 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
797 21:25:56 07.07.2012 1.1553369 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
798 21:25:56 07.07.2012 1.1556705 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
799 21:25:56 07.07.2012 1.1556902 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
800 21:25:56 07.07.2012 1.1556988 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
801 21:25:56 07.07.2012 1.1561748 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
802 21:25:56 07.07.2012 1.1561924 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
803 21:25:56 07.07.2012 1.1562007 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
804 21:25:56 07.07.2012 1.1568504 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
805 21:25:56 07.07.2012 1.1568683 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
806 21:25:56 07.07.2012 1.1568763 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
807 21:25:56 07.07.2012 1.1570375 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
808 21:25:56 07.07.2012 1.1570551 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
809 21:25:56 07.07.2012 1.1570631 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
810 21:25:56 07.07.2012 1.1572207 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
811 21:25:56 07.07.2012 1.1572389 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
812 21:25:56 07.07.2012 1.1572473 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
813 21:25:56 07.07.2012 1.1572544 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
814 21:25:56 07.07.2012 1.1583749 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
815 21:25:56 07.07.2012 1.1583937 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
816 21:25:56 07.07.2012 1.1584024 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
817 21:25:56 07.07.2012 1.2382321 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
818 21:25:56 07.07.2012 1.2382941 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
819 21:25:56 07.07.2012 1.2383099 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
820 21:25:56 07.07.2012 1.2383610 192.168.10.109 79.51.49.64 UDP UDP:SrcPort = 19502, DstPort = 59078, Length = 38 {UDP:35, IPv4:34}
821 21:25:56 07.07.2012 1.2387277 uTorrent.exe 192.168.10.109 79.51.49.64 TCP TCP:Flags=......S., SrcPort=62185, DstPort=59078, PayloadLen=0, Seq=1634501509, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:36, IPv4:34}
822 21:25:56 07.07.2012 1.2387534 192.168.10.109 80.57.50.193 UDP UDP:SrcPort = 19502, DstPort = 20092, Length = 38 {UDP:38, IPv4:37}
823 21:25:56 07.07.2012 1.2389008 uTorrent.exe 192.168.10.109 190.245.158.245 TCP TCP:Flags=......S., SrcPort=62186, DstPort=58744, PayloadLen=0, Seq=3986993772, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:39, IPv4:17}
824 21:25:56 07.07.2012 1.2389256 192.168.10.109 82.143.248.115 UDP UDP:SrcPort = 19502, DstPort = 31556, Length = 38 {UDP:41, IPv4:40}
825 21:25:56 07.07.2012 1.2390771 uTorrent.exe 192.168.10.109 82.143.248.115 TCP TCP:Flags=......S., SrcPort=62187, DstPort=31556, PayloadLen=0, Seq=2869052840, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:42, IPv4:40}
826 21:25:56 07.07.2012 1.2463941 uTorrent.exe 192.168.10.109 118.151.208.140 TCP TCP:Flags=......S., SrcPort=62173, DstPort=29828, PayloadLen=0, Seq=2972978989, Ack=0, Win=8192 ( ) = 8192 {TCP:44, IPv4:43}
827 21:25:56 07.07.2012 1.2560097 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
828 21:25:56 07.07.2012 1.2560461 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
829 21:25:56 07.07.2012 1.2560574 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
830 21:25:56 07.07.2012 1.2606899 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
831 21:25:56 07.07.2012 1.2607174 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
832 21:25:56 07.07.2012 1.2607272 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
833 21:25:56 07.07.2012 1.2608767 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
834 21:25:56 07.07.2012 1.2609319 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
835 21:25:56 07.07.2012 1.2609415 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
836 21:25:56 07.07.2012 1.2641887 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
837 21:25:56 07.07.2012 1.2642224 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
838 21:25:56 07.07.2012 1.2642332 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
839 21:25:56 07.07.2012 1.2643791 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
840 21:25:56 07.07.2012 1.2644003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
841 21:25:56 07.07.2012 1.2644098 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
842 21:25:56 07.07.2012 1.2645635 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
843 21:25:56 07.07.2012 1.2645844 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
844 21:25:56 07.07.2012 1.2645937 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
845 21:25:56 07.07.2012 1.2665259 0.0.0.0 255.255.255.255 DHCP DHCP:Request, MsgType = DISCOVER, TransactionID = 0x7079D62F {DHCP:47, UDP:46, IPv4:45}
846 21:25:56 07.07.2012 1.3298199 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
847 21:25:56 07.07.2012 1.3298512 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
848 21:25:56 07.07.2012 1.3298622 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
849 21:25:56 07.07.2012 1.3300064 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq3827129766]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827129766, Win=36614 {TCP:8, IPv4:7}
850 21:25:56 07.07.2012 1.3300195 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827129766 - 3827131226, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
851 21:25:56 07.07.2012 1.3300228 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1023]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827131226 - 3827132686, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
852 21:25:56 07.07.2012 1.3300252 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #160]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827138526 - 3827139986, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
853 21:25:56 07.07.2012 1.3302093 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
854 21:25:56 07.07.2012 1.3302317 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
855 21:25:56 07.07.2012 1.3302761 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
856 21:25:56 07.07.2012 1.3303925 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
857 21:25:56 07.07.2012 1.3304137 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
858 21:25:56 07.07.2012 1.3304232 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
859 21:25:56 07.07.2012 1.3305763 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
860 21:25:56 07.07.2012 1.3305763 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
861 21:25:56 07.07.2012 1.3305981 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
862 21:25:56 07.07.2012 1.3306077 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
863 21:25:56 07.07.2012 1.3306190 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
864 21:25:56 07.07.2012 1.3306276 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
865 21:25:56 07.07.2012 1.3307646 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
866 21:25:56 07.07.2012 1.3307852 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
867 21:25:56 07.07.2012 1.3307948 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
868 21:25:56 07.07.2012 1.3309487 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
869 21:25:56 07.07.2012 1.3309687 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
870 21:25:56 07.07.2012 1.3309783 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
871 21:25:56 07.07.2012 1.3311293 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
872 21:25:56 07.07.2012 1.3311502 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
873 21:25:56 07.07.2012 1.3311940 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
874 21:25:56 07.07.2012 1.3312027 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
875 21:25:56 07.07.2012 1.3312110 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
876 21:25:56 07.07.2012 1.3312197 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
877 21:25:56 07.07.2012 1.3312280 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
878 21:25:56 07.07.2012 1.3313098 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
879 21:25:56 07.07.2012 1.3313098 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
880 21:25:56 07.07.2012 1.3313313 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
881 21:25:56 07.07.2012 1.3313426 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
882 21:25:56 07.07.2012 1.3313543 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
883 21:25:56 07.07.2012 1.3313632 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
884 21:25:56 07.07.2012 1.3314951 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
885 21:25:56 07.07.2012 1.3315154 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
886 21:25:56 07.07.2012 1.3315247 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
887 21:25:56 07.07.2012 1.3316795 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
888 21:25:56 07.07.2012 1.3317329 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
889 21:25:56 07.07.2012 1.3317425 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
890 21:25:56 07.07.2012 1.3318628 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
891 21:25:56 07.07.2012 1.3318628 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
892 21:25:56 07.07.2012 1.3318842 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
893 21:25:56 07.07.2012 1.3318935 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
894 21:25:56 07.07.2012 1.3319048 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
895 21:25:56 07.07.2012 1.3319132 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
896 21:25:56 07.07.2012 1.3320466 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
897 21:25:56 07.07.2012 1.3320666 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
898 21:25:56 07.07.2012 1.3320761 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
899 21:25:56 07.07.2012 1.3354821 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
900 21:25:56 07.07.2012 1.3355111 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
901 21:25:56 07.07.2012 1.3355209 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
902 21:25:56 07.07.2012 1.3356710 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
903 21:25:56 07.07.2012 1.3357003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
904 21:25:56 07.07.2012 1.3357104 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
905 21:25:56 07.07.2012 1.3357528 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
906 21:25:56 07.07.2012 1.3358608 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
907 21:25:56 07.07.2012 1.3358820 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
908 21:25:56 07.07.2012 1.3358916 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
909 21:25:56 07.07.2012 1.3360458 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
910 21:25:56 07.07.2012 1.3360661 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
911 21:25:56 07.07.2012 1.3360757 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
912 21:25:56 07.07.2012 1.3362326 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
913 21:25:56 07.07.2012 1.3362326 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
914 21:25:56 07.07.2012 1.3362547 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
915 21:25:56 07.07.2012 1.3362643 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
916 21:25:56 07.07.2012 1.3362756 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
917 21:25:56 07.07.2012 1.3362837 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
918 21:25:56 07.07.2012 1.3364206 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
919 21:25:56 07.07.2012 1.3364409 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
920 21:25:56 07.07.2012 1.3364502 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
921 21:25:56 07.07.2012 1.3366024 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
922 21:25:56 07.07.2012 1.3366567 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
923 21:25:56 07.07.2012 1.3366668 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
924 21:25:56 07.07.2012 1.3367832 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
925 21:25:56 07.07.2012 1.3367832 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
926 21:25:56 07.07.2012 1.3368047 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
927 21:25:56 07.07.2012 1.3368139 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
928 21:25:56 07.07.2012 1.3368253 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
929 21:25:56 07.07.2012 1.3368339 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
930 21:25:56 07.07.2012 1.3369634 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
931 21:25:56 07.07.2012 1.3369837 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
932 21:25:56 07.07.2012 1.3369933 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
933 21:25:56 07.07.2012 1.3401946 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
934 21:25:56 07.07.2012 1.3402188 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
935 21:25:56 07.07.2012 1.3402280 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
936 21:25:56 07.07.2012 1.3403814 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
937 21:25:56 07.07.2012 1.3404011 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
938 21:25:56 07.07.2012 1.3404103 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
939 21:25:56 07.07.2012 1.3405643 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
940 21:25:56 07.07.2012 1.3406180 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
941 21:25:56 07.07.2012 1.3406276 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
942 21:25:56 07.07.2012 1.3436654 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
943 21:25:56 07.07.2012 1.3436949 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
944 21:25:56 07.07.2012 1.3437062 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
945 21:25:56 07.07.2012 1.3476160 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
946 21:25:56 07.07.2012 1.3476500 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
947 21:25:56 07.07.2012 1.3476604 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
948 21:25:56 07.07.2012 1.3479851 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
949 21:25:56 07.07.2012 1.3480084 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
950 21:25:56 07.07.2012 1.3617871 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
951 21:25:56 07.07.2012 1.3618130 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
952 21:25:56 07.07.2012 1.3618226 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
953 21:25:56 07.07.2012 1.3619739 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
954 21:25:56 07.07.2012 1.3619924 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
955 21:25:56 07.07.2012 1.3620013 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
956 21:25:56 07.07.2012 1.3632182 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
957 21:25:56 07.07.2012 1.3632504 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
958 21:25:56 07.07.2012 1.3632609 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
959 21:25:56 07.07.2012 1.3634080 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
960 21:25:56 07.07.2012 1.3634277 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
961 21:25:56 07.07.2012 1.3634361 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
962 21:25:56 07.07.2012 1.3645637 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
963 21:25:56 07.07.2012 1.3645822 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
964 21:25:56 07.07.2012 1.3645906 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
965 21:25:56 07.07.2012 1.3649314 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
966 21:25:56 07.07.2012 1.3649493 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
967 21:25:56 07.07.2012 1.3649588 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
968 21:25:56 07.07.2012 1.3671835 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
969 21:25:56 07.07.2012 1.3672017 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
970 21:25:56 07.07.2012 1.3672100 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
971 21:25:56 07.07.2012 1.3672175 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
972 21:25:56 07.07.2012 1.3684129 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
973 21:25:56 07.07.2012 1.3684362 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
974 21:25:56 07.07.2012 1.3684451 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
975 21:25:56 07.07.2012 1.3698205 192.168.10.1 192.168.10.100 ARP ARP:Request, 192.168.10.1 asks for 192.168.10.100
976 21:25:56 07.07.2012 1.3742378 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
977 21:25:56 07.07.2012 1.3742620 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
978 21:25:56 07.07.2012 1.3742718 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
979 21:25:56 07.07.2012 1.3744207 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
980 21:25:56 07.07.2012 1.3744419 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
981 21:25:56 07.07.2012 1.3744515 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
982 21:25:56 07.07.2012 1.3802310 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
983 21:25:56 07.07.2012 1.3802561 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
984 21:25:56 07.07.2012 1.3802662 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
985 21:25:56 07.07.2012 1.3818299 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
986 21:25:56 07.07.2012 1.3818490 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
987 21:25:56 07.07.2012 1.3818576 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
988 21:25:56 07.07.2012 1.3821945 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
989 21:25:56 07.07.2012 1.3822500 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
990 21:25:56 07.07.2012 1.3822596 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
991 21:25:56 07.07.2012 1.3833198 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
992 21:25:56 07.07.2012 1.3833383 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
993 21:25:56 07.07.2012 1.3833473 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
994 21:25:56 07.07.2012 1.3836890 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
995 21:25:56 07.07.2012 1.3837119 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
996 21:25:56 07.07.2012 1.3837209 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
997 21:25:56 07.07.2012 1.3842792 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
998 21:25:56 07.07.2012 1.3842974 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
999 21:25:56 07.07.2012 1.3843058 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1000 21:25:56 07.07.2012 1.3873480 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1001 21:25:56 07.07.2012 1.3873707 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1002 21:25:56 07.07.2012 1.3873800 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1003 21:25:56 07.07.2012 1.3892092 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1004 21:25:56 07.07.2012 1.3892277 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1005 21:25:56 07.07.2012 1.3892364 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1006 21:25:56 07.07.2012 1.3892435 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1007 21:25:56 07.07.2012 1.3904109 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1008 21:25:56 07.07.2012 1.3904369 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1009 21:25:56 07.07.2012 1.3904464 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1010 21:25:56 07.07.2012 1.3905995 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1011 21:25:56 07.07.2012 1.3906201 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1012 21:25:56 07.07.2012 1.3906293 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1013 21:25:56 07.07.2012 1.3907824 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1014 21:25:56 07.07.2012 1.3908027 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1015 21:25:56 07.07.2012 1.3908119 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1016 21:25:56 07.07.2012 1.3921545 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1017 21:25:56 07.07.2012 1.3921769 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1018 21:25:56 07.07.2012 1.3921864 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1019 21:25:56 07.07.2012 1.3925248 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit #610]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139728504, Win=65340 {TCP:4, IPv4:3}
1020 21:25:56 07.07.2012 1.3980307 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1021 21:25:56 07.07.2012 1.3980627 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1022 21:25:56 07.07.2012 1.3980731 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1023 21:25:56 07.07.2012 1.4094770 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #850]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827129766 - 3827131226, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1024 21:25:56 07.07.2012 1.4222137 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1025 21:25:56 07.07.2012 1.4222462 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1026 21:25:56 07.07.2012 1.4222907 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1027 21:25:56 07.07.2012 1.4259244 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1028 21:25:56 07.07.2012 1.4259551 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1029 21:25:56 07.07.2012 1.4259658 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1030 21:25:56 07.07.2012 1.4299430 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1031 21:25:56 07.07.2012 1.4299761 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1032 21:25:56 07.07.2012 1.4299875 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1033 21:25:56 07.07.2012 1.4301325 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1034 21:25:56 07.07.2012 1.4301537 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1035 21:25:56 07.07.2012 1.4301635 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1036 21:25:56 07.07.2012 1.4401175 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1037 21:25:56 07.07.2012 1.4401476 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1038 21:25:56 07.07.2012 1.4401578 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1039 21:25:56 07.07.2012 1.4480581 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1040 21:25:56 07.07.2012 1.4480889 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1041 21:25:56 07.07.2012 1.4480990 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1042 21:25:56 07.07.2012 1.4565836 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1043 21:25:56 07.07.2012 1.4566147 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1044 21:25:56 07.07.2012 1.4566588 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1045 21:25:56 07.07.2012 1.4604940 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1046 21:25:56 07.07.2012 1.4605587 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1047 21:25:56 07.07.2012 1.4605721 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1048 21:25:56 07.07.2012 1.4606954 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1049 21:25:56 07.07.2012 1.4607172 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1050 21:25:56 07.07.2012 1.4607267 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1051 21:25:56 07.07.2012 1.4608831 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1052 21:25:56 07.07.2012 1.4609037 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1053 21:25:56 07.07.2012 1.4609144 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1054 21:25:56 07.07.2012 1.4649167 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139731408, Win=63888 {TCP:4, IPv4:3}
1055 21:25:56 07.07.2012 1.4649331 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #613]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139732860 - 139735764, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
1056 21:25:56 07.07.2012 1.4658939 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #1054]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139731408, Win=63888 {TCP:4, IPv4:3}
1057 21:25:56 07.07.2012 1.4667011 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #1054]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139731408, Win=63888 {TCP:4, IPv4:3}
1058 21:25:56 07.07.2012 1.4739653 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1059 21:25:56 07.07.2012 1.4739987 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1060 21:25:56 07.07.2012 1.4740097 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1061 21:25:56 07.07.2012 1.4740187 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1062 21:25:56 07.07.2012 1.4859827 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1063 21:25:56 07.07.2012 1.4860251 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1064 21:25:56 07.07.2012 1.4860720 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1065 21:25:56 07.07.2012 1.4900757 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1066 21:25:56 07.07.2012 1.4901058 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1067 21:25:56 07.07.2012 1.4901160 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1068 21:25:56 07.07.2012 1.4975550 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827131226, Win=36249 {TCP:8, IPv4:7}
1069 21:25:56 07.07.2012 1.4975705 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #160]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827139986 - 3827141446, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1070 21:25:56 07.07.2012 1.4975705 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827141446 - 3827142906, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1071 21:25:56 07.07.2012 1.4977576 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=35228 {TCP:8, IPv4:7}
1072 21:25:56 07.07.2012 1.4977627 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=2920, Seq=3827142906 - 3827145826, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1073 21:25:56 07.07.2012 1.4990166 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1074 21:25:56 07.07.2012 1.4990476 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1075 21:25:56 07.07.2012 1.4990589 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1076 21:25:56 07.07.2012 1.5041701 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1077 21:25:56 07.07.2012 1.5042065 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1078 21:25:56 07.07.2012 1.5042169 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1079 21:25:56 07.07.2012 1.5042274 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1080 21:25:56 07.07.2012 1.5043560 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1081 21:25:56 07.07.2012 1.5043781 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1082 21:25:56 07.07.2012 1.5043876 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1083 21:25:56 07.07.2012 1.5045437 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1084 21:25:56 07.07.2012 1.5045646 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1085 21:25:56 07.07.2012 1.5045741 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1086 21:25:56 07.07.2012 1.5090460 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1087 21:25:56 07.07.2012 1.5091087 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1088 21:25:56 07.07.2012 1.5091189 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1089 21:25:56 07.07.2012 1.5100186 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139732860, Win=65340 {TCP:4, IPv4:3}
1090 21:25:56 07.07.2012 1.5100302 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #613]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139735764 - 139737216, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
1091 21:25:56 07.07.2012 1.5100302 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #613]Flags=...AP..., SrcPort=60808, DstPort=20265, PayloadLen=1364, Seq=139737216 - 139738580, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
1092 21:25:56 07.07.2012 1.5150828 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #1071]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=35228 {TCP:8, IPv4:7}
1093 21:25:56 07.07.2012 1.5160694 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1094 21:25:56 07.07.2012 1.5160977 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1095 21:25:56 07.07.2012 1.5161088 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1096 21:25:56 07.07.2012 1.5768887 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1097 21:25:56 07.07.2012 1.5769475 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1098 21:25:56 07.07.2012 1.5769615 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1099 21:25:56 07.07.2012 1.5887722 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1100 21:25:56 07.07.2012 1.5888071 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1101 21:25:56 07.07.2012 1.5888181 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1102 21:25:56 07.07.2012 1.5897217 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1103 21:25:56 07.07.2012 1.5897408 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1104 21:25:56 07.07.2012 1.5897494 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1105 21:25:56 07.07.2012 1.5916285 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1106 21:25:56 07.07.2012 1.5916512 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1107 21:25:56 07.07.2012 1.5916661 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1108 21:25:56 07.07.2012 1.5925918 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1109 21:25:56 07.07.2012 1.5926121 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1110 21:25:56 07.07.2012 1.5926207 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1111 21:25:56 07.07.2012 1.5946639 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1112 21:25:56 07.07.2012 1.5946833 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1113 21:25:56 07.07.2012 1.5946917 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1114 21:25:56 07.07.2012 1.5946991 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1115 21:25:56 07.07.2012 1.5958990 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1116 21:25:56 07.07.2012 1.5959175 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1117 21:25:56 07.07.2012 1.5959274 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1118 21:25:56 07.07.2012 1.5968772 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1119 21:25:56 07.07.2012 1.5969044 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1120 21:25:56 07.07.2012 1.5969148 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1121 21:25:56 07.07.2012 1.5969229 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1122 21:25:56 07.07.2012 1.6058924 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1123 21:25:56 07.07.2012 1.6059166 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1124 21:25:56 07.07.2012 1.6059261 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1125 21:25:56 07.07.2012 1.6072525 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1126 21:25:56 07.07.2012 1.6072734 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1127 21:25:56 07.07.2012 1.6072818 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1128 21:25:56 07.07.2012 1.6086843 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1129 21:25:56 07.07.2012 1.6087067 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1130 21:25:56 07.07.2012 1.6087159 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1131 21:25:56 07.07.2012 1.6096822 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1132 21:25:56 07.07.2012 1.6097004 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1133 21:25:56 07.07.2012 1.6097105 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1134 21:25:56 07.07.2012 1.6106051 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1135 21:25:56 07.07.2012 1.6106230 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1136 21:25:56 07.07.2012 1.6106311 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1137 21:25:56 07.07.2012 1.6125910 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1138 21:25:56 07.07.2012 1.6126092 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1139 21:25:56 07.07.2012 1.6126176 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1140 21:25:56 07.07.2012 1.6143949 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1141 21:25:56 07.07.2012 1.6144218 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1142 21:25:56 07.07.2012 1.6144319 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1143 21:25:56 07.07.2012 1.6153239 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1144 21:25:56 07.07.2012 1.6153424 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1145 21:25:56 07.07.2012 1.6153510 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1146 21:25:56 07.07.2012 1.6153588 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1147 21:25:56 07.07.2012 1.6186054 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1148 21:25:56 07.07.2012 1.6186284 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1149 21:25:56 07.07.2012 1.6186377 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1150 21:25:56 07.07.2012 1.6204030 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1151 21:25:56 07.07.2012 1.6204266 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1152 21:25:56 07.07.2012 1.6205884 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1153 21:25:56 07.07.2012 1.6206086 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1154 21:25:56 07.07.2012 1.6206182 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1155 21:25:56 07.07.2012 1.6245790 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1156 21:25:56 07.07.2012 1.6246112 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1157 21:25:56 07.07.2012 1.6246213 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1158 21:25:56 07.07.2012 1.6247693 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1159 21:25:56 07.07.2012 1.6248251 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1160 21:25:56 07.07.2012 1.6248350 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1161 21:25:56 07.07.2012 1.6249508 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1162 21:25:56 07.07.2012 1.6249717 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1163 21:25:56 07.07.2012 1.6249812 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1164 21:25:56 07.07.2012 1.6251313 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1165 21:25:56 07.07.2012 1.6251516 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1166 21:25:56 07.07.2012 1.6251612 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1167 21:25:56 07.07.2012 1.6461687 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1168 21:25:56 07.07.2012 1.6462025 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1169 21:25:56 07.07.2012 1.6462135 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1170 21:25:56 07.07.2012 1.6462222 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1171 21:25:56 07.07.2012 1.6894530 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #1071]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=36614 {TCP:8, IPv4:7}
1172 21:25:56 07.07.2012 1.7300341 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1173 21:25:56 07.07.2012 1.7300767 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1174 21:25:56 07.07.2012 1.7300893 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1175 21:25:57 07.07.2012 1.7553509 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit #767]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=36614 {TCP:8, IPv4:7}
1176 21:25:57 07.07.2012 1.7555398 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit #767]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=36614 {TCP:8, IPv4:7}
1177 21:25:57 07.07.2012 1.7557207 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit #767]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=36614 {TCP:8, IPv4:7}
1178 21:25:57 07.07.2012 1.7557290 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #767][Continuation to #160]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827137066 - 3827138526, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1179 21:25:57 07.07.2012 1.7557332 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827145826 - 3827147286, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1180 21:25:57 07.07.2012 1.7559170 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit #767]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827137066, Win=36614 {TCP:8, IPv4:7}
1181 21:25:57 07.07.2012 1.7559209 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827147286 - 3827148746, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1182 21:25:57 07.07.2012 1.7603173 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1183 21:25:57 07.07.2012 1.7603499 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1184 21:25:57 07.07.2012 1.7603940 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1185 21:25:57 07.07.2012 1.7605071 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1186 21:25:57 07.07.2012 1.7605286 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1187 21:25:57 07.07.2012 1.7605385 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1188 21:25:57 07.07.2012 1.7606921 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1189 21:25:57 07.07.2012 1.7607127 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1190 21:25:57 07.07.2012 1.7607223 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1191 21:25:57 07.07.2012 1.7608792 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1192 21:25:57 07.07.2012 1.7609001 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1193 21:25:57 07.07.2012 1.7609094 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1194 21:25:57 07.07.2012 1.7610625 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1195 21:25:57 07.07.2012 1.7610830 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1196 21:25:57 07.07.2012 1.7610923 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1197 21:25:57 07.07.2012 1.7640128 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1198 21:25:57 07.07.2012 1.7640456 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1199 21:25:57 07.07.2012 1.7640564 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1200 21:25:57 07.07.2012 1.7682851 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1201 21:25:57 07.07.2012 1.7683161 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1202 21:25:57 07.07.2012 1.7683603 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1203 21:25:57 07.07.2012 1.7684755 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1204 21:25:57 07.07.2012 1.7684964 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1205 21:25:57 07.07.2012 1.7685059 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1206 21:25:57 07.07.2012 1.7686611 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1207 21:25:57 07.07.2012 1.7686814 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1208 21:25:57 07.07.2012 1.7686906 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1209 21:25:57 07.07.2012 1.7724004 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1210 21:25:57 07.07.2012 1.7724237 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1211 21:25:57 07.07.2012 1.7724333 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1212 21:25:57 07.07.2012 1.7724416 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1213 21:25:57 07.07.2012 1.7724503 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1214 21:25:57 07.07.2012 1.7725834 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1215 21:25:57 07.07.2012 1.7726040 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1216 21:25:57 07.07.2012 1.7726132 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1217 21:25:57 07.07.2012 1.7727708 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1218 21:25:57 07.07.2012 1.7728331 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1219 21:25:57 07.07.2012 1.7728448 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1220 21:25:57 07.07.2012 1.7729600 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1221 21:25:57 07.07.2012 1.7729865 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1222 21:25:57 07.07.2012 1.7729967 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1223 21:25:57 07.07.2012 1.7762171 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1224 21:25:57 07.07.2012 1.7762469 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1225 21:25:57 07.07.2012 1.7762571 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1226 21:25:57 07.07.2012 1.7764033 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1227 21:25:57 07.07.2012 1.7764239 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1228 21:25:57 07.07.2012 1.7764334 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1229 21:25:57 07.07.2012 1.7803981 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1230 21:25:57 07.07.2012 1.7804285 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1231 21:25:57 07.07.2012 1.7804389 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1232 21:25:57 07.07.2012 1.7805834 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1233 21:25:57 07.07.2012 1.7806046 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1234 21:25:57 07.07.2012 1.7806141 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1235 21:25:57 07.07.2012 1.7807636 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1236 21:25:57 07.07.2012 1.7808176 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1237 21:25:57 07.07.2012 1.7808275 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1238 21:25:57 07.07.2012 1.7809439 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1239 21:25:57 07.07.2012 1.7809641 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1240 21:25:57 07.07.2012 1.7809737 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1241 21:25:57 07.07.2012 1.7811247 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1242 21:25:57 07.07.2012 1.7811247 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1243 21:25:57 07.07.2012 1.7811462 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1244 21:25:57 07.07.2012 1.7811557 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1245 21:25:57 07.07.2012 1.7811671 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1246 21:25:57 07.07.2012 1.7811754 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1247 21:25:57 07.07.2012 1.7840049 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1248 21:25:57 07.07.2012 1.7840345 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1249 21:25:57 07.07.2012 1.7840446 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1250 21:25:57 07.07.2012 1.7882363 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1251 21:25:57 07.07.2012 1.7882596 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1252 21:25:57 07.07.2012 1.7883026 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1253 21:25:57 07.07.2012 1.7884181 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1254 21:25:57 07.07.2012 1.7884390 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1255 21:25:57 07.07.2012 1.7884488 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1256 21:25:57 07.07.2012 1.7922132 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1257 21:25:57 07.07.2012 1.7922428 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1258 21:25:57 07.07.2012 1.7922526 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1259 21:25:57 07.07.2012 1.7924024 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1260 21:25:57 07.07.2012 1.7924233 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1261 21:25:57 07.07.2012 1.7924328 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1262 21:25:57 07.07.2012 1.7924412 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1263 21:25:57 07.07.2012 1.7925826 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1264 21:25:57 07.07.2012 1.7926029 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1265 21:25:57 07.07.2012 1.7926125 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1266 21:25:57 07.07.2012 1.7926208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1267 21:25:57 07.07.2012 1.7969683 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1268 21:25:57 07.07.2012 1.7970009 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1269 21:25:57 07.07.2012 1.7970456 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1270 21:25:57 07.07.2012 1.7971584 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1271 21:25:57 07.07.2012 1.7971799 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1272 21:25:57 07.07.2012 1.7971895 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1273 21:25:57 07.07.2012 1.7973416 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1274 21:25:57 07.07.2012 1.7973619 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1275 21:25:57 07.07.2012 1.7973715 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1276 21:25:57 07.07.2012 1.7975246 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1277 21:25:57 07.07.2012 1.7975449 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1278 21:25:57 07.07.2012 1.7975544 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1279 21:25:57 07.07.2012 1.8047735 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1280 21:25:57 07.07.2012 1.8048033 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1281 21:25:57 07.07.2012 1.8048135 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1282 21:25:57 07.07.2012 1.8157238 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1283 21:25:57 07.07.2012 1.8157537 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1284 21:25:57 07.07.2012 1.8157638 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1285 21:25:57 07.07.2012 1.8184605 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1286 21:25:57 07.07.2012 1.8184793 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1287 21:25:57 07.07.2012 1.8184880 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1288 21:25:57 07.07.2012 1.8202492 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1289 21:25:57 07.07.2012 1.8202757 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1290 21:25:57 07.07.2012 1.8202850 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1291 21:25:57 07.07.2012 1.8209352 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1292 21:25:57 07.07.2012 1.8209534 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1293 21:25:57 07.07.2012 1.8209618 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1294 21:25:57 07.07.2012 1.8222449 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1295 21:25:57 07.07.2012 1.8222625 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1296 21:25:57 07.07.2012 1.8222706 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1297 21:25:57 07.07.2012 1.8241897 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1298 21:25:57 07.07.2012 1.8242111 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1299 21:25:57 07.07.2012 1.8242201 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1300 21:25:57 07.07.2012 1.8251320 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1301 21:25:57 07.07.2012 1.8251505 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1302 21:25:57 07.07.2012 1.8251601 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1303 21:25:57 07.07.2012 1.8260726 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1304 21:25:57 07.07.2012 1.8261341 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1305 21:25:57 07.07.2012 1.8261442 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1306 21:25:57 07.07.2012 1.8277437 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1307 21:25:57 07.07.2012 1.8277646 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1308 21:25:57 07.07.2012 1.8277732 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1309 21:25:57 07.07.2012 1.8277807 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1310 21:25:57 07.07.2012 1.8277879 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1311 21:25:57 07.07.2012 1.8277953 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1312 21:25:57 07.07.2012 1.8342531 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1313 21:25:57 07.07.2012 1.8342869 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1314 21:25:57 07.07.2012 1.8342976 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1315 21:25:57 07.07.2012 1.8346259 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 675 {UDP:2, IPv4:1}
1316 21:25:57 07.07.2012 1.8384183 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1317 21:25:57 07.07.2012 1.8384404 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1318 21:25:57 07.07.2012 1.8384497 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1319 21:25:57 07.07.2012 1.8397227 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1320 21:25:57 07.07.2012 1.8397462 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1321 21:25:57 07.07.2012 1.8397552 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1322 21:25:57 07.07.2012 1.8407405 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1323 21:25:57 07.07.2012 1.8407584 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1324 21:25:57 07.07.2012 1.8407671 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1325 21:25:57 07.07.2012 1.8414164 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1326 21:25:57 07.07.2012 1.8414349 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1327 21:25:57 07.07.2012 1.8414436 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1328 21:25:57 07.07.2012 1.8426384 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1329 21:25:57 07.07.2012 1.8426557 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1330 21:25:57 07.07.2012 1.8426644 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1331 21:25:57 07.07.2012 1.8446846 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1332 21:25:57 07.07.2012 1.8447082 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1333 21:25:57 07.07.2012 1.8447177 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1334 21:25:57 07.07.2012 1.8462569 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1335 21:25:57 07.07.2012 1.8462784 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1336 21:25:57 07.07.2012 1.8462876 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1337 21:25:57 07.07.2012 1.8469453 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1338 21:25:57 07.07.2012 1.8469677 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1339 21:25:57 07.07.2012 1.8469766 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1340 21:25:57 07.07.2012 1.8485018 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1341 21:25:57 07.07.2012 1.8485209 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1342 21:25:57 07.07.2012 1.8485296 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1343 21:25:57 07.07.2012 1.8485382 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1344 21:25:57 07.07.2012 1.8500968 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1345 21:25:57 07.07.2012 1.8501219 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1346 21:25:57 07.07.2012 1.8501314 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1347 21:25:57 07.07.2012 1.8542894 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1348 21:25:57 07.07.2012 1.8543151 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1349 21:25:57 07.07.2012 1.8543243 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1350 21:25:57 07.07.2012 1.8544747 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1351 21:25:57 07.07.2012 1.8544953 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1352 21:25:57 07.07.2012 1.8545046 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1353 21:25:57 07.07.2012 1.8661777 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1354 21:25:57 07.07.2012 1.8662114 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1355 21:25:57 07.07.2012 1.8662227 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1356 21:25:57 07.07.2012 1.8972025 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1357 21:25:57 07.07.2012 1.8972711 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1358 21:25:57 07.07.2012 1.8972825 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1359 21:25:57 07.07.2012 1.8973902 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1360 21:25:57 07.07.2012 1.8974120 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1361 21:25:57 07.07.2012 1.8974215 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1362 21:25:57 07.07.2012 1.8975713 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1363 21:25:57 07.07.2012 1.8975925 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1364 21:25:57 07.07.2012 1.8976024 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1365 21:25:57 07.07.2012 1.8976107 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1366 21:25:57 07.07.2012 1.8976191 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1367 21:25:57 07.07.2012 1.8976274 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1368 21:25:57 07.07.2012 1.9043714 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1369 21:25:57 07.07.2012 1.9044022 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1370 21:25:57 07.07.2012 1.9044123 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1371 21:25:57 07.07.2012 1.9127182 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035082621, Win=14438 {TCP:33, IPv4:32}
1372 21:25:57 07.07.2012 1.9129077 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1373 21:25:57 07.07.2012 1.9129686 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1374 21:25:57 07.07.2012 1.9129790 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1375 21:25:57 07.07.2012 1.9204705 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1376 21:25:57 07.07.2012 1.9204980 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1377 21:25:57 07.07.2012 1.9205081 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1378 21:25:57 07.07.2012 1.9249544 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1379 21:25:57 07.07.2012 1.9249765 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1380 21:25:57 07.07.2012 1.9249860 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1381 21:25:57 07.07.2012 1.9251382 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1382 21:25:57 07.07.2012 1.9251594 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1383 21:25:57 07.07.2012 1.9251689 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1384 21:25:57 07.07.2012 1.9253214 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1385 21:25:57 07.07.2012 1.9253417 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1386 21:25:57 07.07.2012 1.9253513 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1387 21:25:57 07.07.2012 1.9259003 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035084418, Win=14784 {TCP:33, IPv4:32}
1388 21:25:57 07.07.2012 1.9261128 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035100815 - 3035117212, Ack=2015954000, Win=16088 {TCP:33, IPv4:32}
1389 21:25:57 07.07.2012 1.9293446 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1390 21:25:57 07.07.2012 1.9293765 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1391 21:25:57 07.07.2012 1.9293866 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1392 21:25:57 07.07.2012 1.9325793 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1393 21:25:57 07.07.2012 1.9326455 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1394 21:25:57 07.07.2012 1.9326569 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1395 21:25:57 07.07.2012 1.9327697 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1396 21:25:57 07.07.2012 1.9327912 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1397 21:25:57 07.07.2012 1.9328007 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1398 21:25:57 07.07.2012 1.9364102 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1399 21:25:57 07.07.2012 1.9364368 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1400 21:25:57 07.07.2012 1.9364469 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1401 21:25:57 07.07.2012 1.9365962 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1402 21:25:57 07.07.2012 1.9366173 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1403 21:25:57 07.07.2012 1.9366269 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1404 21:25:57 07.07.2012 1.9400625 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1405 21:25:57 07.07.2012 1.9400887 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1406 21:25:57 07.07.2012 1.9400986 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1407 21:25:57 07.07.2012 1.9442449 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1408 21:25:57 07.07.2012 1.9442751 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1409 21:25:57 07.07.2012 1.9442852 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1410 21:25:57 07.07.2012 1.9487858 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1411 21:25:57 07.07.2012 1.9488517 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1412 21:25:57 07.07.2012 1.9488628 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1413 21:25:57 07.07.2012 1.9550291 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1414 21:25:57 07.07.2012 1.9550556 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1415 21:25:57 07.07.2012 1.9600680 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1416 21:25:57 07.07.2012 1.9600987 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1417 21:25:57 07.07.2012 1.9601086 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1418 21:25:57 07.07.2012 1.9760343 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1419 21:25:57 07.07.2012 1.9760671 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1420 21:25:57 07.07.2012 1.9760778 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1421 21:25:57 07.07.2012 1.9893800 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827147286, Win=34535 {TCP:8, IPv4:7}
1422 21:25:57 07.07.2012 1.9893946 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827148746 - 3827150206, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1423 21:25:57 07.07.2012 2.0167397 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1424 21:25:57 07.07.2012 2.0167842 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1425 21:25:57 07.07.2012 2.0167973 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1426 21:25:57 07.07.2012 2.0405380 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1427 21:25:57 07.07.2012 2.0405950 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1428 21:25:57 07.07.2012 2.0406093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1429 21:25:57 07.07.2012 2.0407371 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1430 21:25:57 07.07.2012 2.0407603 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1431 21:25:57 07.07.2012 2.0408054 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1432 21:25:57 07.07.2012 2.0409230 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1433 21:25:57 07.07.2012 2.0409445 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1434 21:25:57 07.07.2012 2.0409540 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1435 21:25:57 07.07.2012 2.0411128 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1436 21:25:57 07.07.2012 2.0411342 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1437 21:25:57 07.07.2012 2.0411438 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1438 21:25:57 07.07.2012 2.0441309 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1439 21:25:57 07.07.2012 2.0441583 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1440 21:25:57 07.07.2012 2.0441717 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1441 21:25:57 07.07.2012 2.0460266 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1442 21:25:57 07.07.2012 2.0460577 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1443 21:25:57 07.07.2012 2.0460684 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1444 21:25:57 07.07.2012 2.0502225 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1445 21:25:57 07.07.2012 2.0502524 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1446 21:25:57 07.07.2012 2.0502628 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1447 21:25:57 07.07.2012 2.0512219 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1448 21:25:57 07.07.2012 2.0512535 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1449 21:25:57 07.07.2012 2.0512634 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1450 21:25:57 07.07.2012 2.0526522 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1451 21:25:57 07.07.2012 2.0526793 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1452 21:25:57 07.07.2012 2.0526883 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1453 21:25:57 07.07.2012 2.0549777 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1454 21:25:57 07.07.2012 2.0550039 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1455 21:25:57 07.07.2012 2.0550144 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1456 21:25:57 07.07.2012 2.0569260 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1457 21:25:57 07.07.2012 2.0569534 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1458 21:25:57 07.07.2012 2.0569621 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1459 21:25:57 07.07.2012 2.0583500 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1460 21:25:57 07.07.2012 2.0583741 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1461 21:25:57 07.07.2012 2.0583828 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1462 21:25:57 07.07.2012 2.0587504 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1463 21:25:57 07.07.2012 2.0587722 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1464 21:25:57 07.07.2012 2.0587809 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1465 21:25:57 07.07.2012 2.0642065 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1466 21:25:57 07.07.2012 2.0642375 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1467 21:25:57 07.07.2012 2.0642492 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1468 21:25:57 07.07.2012 2.0643975 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1469 21:25:57 07.07.2012 2.0644193 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1470 21:25:57 07.07.2012 2.0644291 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1471 21:25:57 07.07.2012 2.0644381 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1472 21:25:57 07.07.2012 2.0657266 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1473 21:25:57 07.07.2012 2.0657514 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1474 21:25:57 07.07.2012 2.0657597 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1475 21:25:57 07.07.2012 2.0657672 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1476 21:25:57 07.07.2012 2.0668391 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1477 21:25:57 07.07.2012 2.0668656 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1478 21:25:57 07.07.2012 2.0668749 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1479 21:25:57 07.07.2012 2.0682270 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1480 21:25:57 07.07.2012 2.0682490 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1481 21:25:57 07.07.2012 2.0682577 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1482 21:25:57 07.07.2012 2.0702693 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1483 21:25:57 07.07.2012 2.0702922 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1484 21:25:57 07.07.2012 2.0703009 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1485 21:25:57 07.07.2012 2.0712424 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 371 {UDP:10, IPv4:9}
1486 21:25:57 07.07.2012 2.0719863 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1487 21:25:57 07.07.2012 2.0720125 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1488 21:25:57 07.07.2012 2.0720230 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1489 21:25:57 07.07.2012 2.0758787 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1490 21:25:57 07.07.2012 2.0759014 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1491 21:25:57 07.07.2012 2.0759106 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1492 21:25:57 07.07.2012 2.0765662 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1493 21:25:57 07.07.2012 2.0765850 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1494 21:25:57 07.07.2012 2.0765937 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1495 21:25:57 07.07.2012 2.0778882 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1496 21:25:57 07.07.2012 2.0779064 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1497 21:25:57 07.07.2012 2.0779159 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1498 21:25:57 07.07.2012 2.0811131 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1499 21:25:57 07.07.2012 2.0811390 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1500 21:25:57 07.07.2012 2.0811492 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1501 21:25:57 07.07.2012 2.0820516 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1502 21:25:57 07.07.2012 2.0820701 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1503 21:25:57 07.07.2012 2.0820787 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1504 21:25:57 07.07.2012 2.0820862 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1505 21:25:57 07.07.2012 2.0900280 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035090258, Win=16517 {TCP:33, IPv4:32}
1506 21:25:57 07.07.2012 2.0948189 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035099018, Win=15131 {TCP:33, IPv4:32}
1507 21:25:57 07.07.2012 2.1014931 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035100815, Win=15131 {TCP:33, IPv4:32}
1508 21:25:57 07.07.2012 2.1017020 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035117212 - 3035133609, Ack=2015954000, Win=16088 {TCP:33, IPv4:32}
1509 21:25:57 07.07.2012 2.1166385 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1510 21:25:57 07.07.2012 2.1167056 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1511 21:25:57 07.07.2012 2.1167155 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1512 21:25:57 07.07.2012 2.1419064 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
1513 21:25:57 07.07.2012 2.1443963 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1514 21:25:57 07.07.2012 2.1444253 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1515 21:25:57 07.07.2012 2.1444348 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1516 21:25:57 07.07.2012 2.1445834 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1517 21:25:57 07.07.2012 2.1446031 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1518 21:25:57 07.07.2012 2.1446115 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1519 21:25:57 07.07.2012 2.1447670 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1520 21:25:57 07.07.2012 2.1447855 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1521 21:25:57 07.07.2012 2.1447938 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1522 21:25:57 07.07.2012 2.1449499 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1523 21:25:57 07.07.2012 2.1449690 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1524 21:25:57 07.07.2012 2.1449773 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1525 21:25:57 07.07.2012 2.1523003 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1526 21:25:57 07.07.2012 2.1523289 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1527 21:25:57 07.07.2012 2.1523713 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1528 21:25:57 07.07.2012 2.1600556 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1529 21:25:57 07.07.2012 2.1600839 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1530 21:25:57 07.07.2012 2.1600926 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1531 21:25:57 07.07.2012 2.1645063 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1532 21:25:57 07.07.2012 2.1645374 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1533 21:25:57 07.07.2012 2.1645466 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1534 21:25:57 07.07.2012 2.1646967 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1535 21:25:57 07.07.2012 2.1647161 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1536 21:25:57 07.07.2012 2.1647245 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1537 21:25:57 07.07.2012 2.1648799 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1538 21:25:57 07.07.2012 2.1648987 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1539 21:25:57 07.07.2012 2.1649068 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1540 21:25:57 07.07.2012 2.1650628 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1541 21:25:57 07.07.2012 2.1650814 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1542 21:25:57 07.07.2012 2.1650894 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1543 21:25:57 07.07.2012 2.1652461 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1544 21:25:57 07.07.2012 2.1652461 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1545 21:25:57 07.07.2012 2.1652655 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1546 21:25:57 07.07.2012 2.1653072 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1547 21:25:57 07.07.2012 2.1653174 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1548 21:25:57 07.07.2012 2.1653269 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1549 21:25:57 07.07.2012 2.1681451 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1550 21:25:57 07.07.2012 2.1681734 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1551 21:25:57 07.07.2012 2.1681821 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1552 21:25:57 07.07.2012 2.1683346 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1553 21:25:57 07.07.2012 2.1683537 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1554 21:25:57 07.07.2012 2.1683620 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1555 21:25:57 07.07.2012 2.1740192 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1556 21:25:57 07.07.2012 2.1740431 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1557 21:25:57 07.07.2012 2.1740515 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1558 21:25:57 07.07.2012 2.1780710 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1559 21:25:57 07.07.2012 2.1781006 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1560 21:25:57 07.07.2012 2.1781095 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1561 21:25:57 07.07.2012 2.1860728 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1562 21:25:57 07.07.2012 2.1861388 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1563 21:25:57 07.07.2012 2.1861483 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1564 21:25:57 07.07.2012 2.1862629 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1565 21:25:57 07.07.2012 2.1862829 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1566 21:25:57 07.07.2012 2.1862913 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1567 21:25:57 07.07.2012 2.1891569 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1568 21:25:57 07.07.2012 2.1891778 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1569 21:25:57 07.07.2012 2.1900243 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1570 21:25:57 07.07.2012 2.1900446 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1571 21:25:57 07.07.2012 2.1900527 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1572 21:25:57 07.07.2012 2.1943217 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1573 21:25:57 07.07.2012 2.1943483 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1574 21:25:57 07.07.2012 2.1943569 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1575 21:25:57 07.07.2012 2.1945094 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1576 21:25:57 07.07.2012 2.1945282 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1577 21:25:57 07.07.2012 2.1945366 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1578 21:25:57 07.07.2012 2.1946938 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1579 21:25:57 07.07.2012 2.1947126 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1580 21:25:57 07.07.2012 2.1947207 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1581 21:25:57 07.07.2012 2.1980369 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1582 21:25:57 07.07.2012 2.1981013 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1583 21:25:57 07.07.2012 2.1981112 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1584 21:25:57 07.07.2012 2.1989927 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139735764, Win=65340 {TCP:4, IPv4:3}
1585 21:25:57 07.07.2012 2.1990007 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139738580 - 139741484, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
1586 21:25:57 07.07.2012 2.2023435 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1587 21:25:57 07.07.2012 2.2023724 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1588 21:25:57 07.07.2012 2.2023814 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1589 21:25:57 07.07.2012 2.2025333 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1590 21:25:57 07.07.2012 2.2025530 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1591 21:25:57 07.07.2012 2.2025616 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1592 21:25:57 07.07.2012 2.2111155 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1593 21:25:57 07.07.2012 2.2111441 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1594 21:25:57 07.07.2012 2.2111528 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1595 21:25:57 07.07.2012 2.2161195 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1596 21:25:57 07.07.2012 2.2161502 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1597 21:25:57 07.07.2012 2.2161595 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1598 21:25:57 07.07.2012 2.2201838 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1599 21:25:57 07.07.2012 2.2202112 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1600 21:25:57 07.07.2012 2.2202196 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1601 21:25:57 07.07.2012 2.2202626 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1602 21:25:57 07.07.2012 2.2359379 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:[Dup Ack #1507]Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035100815, Win=30377 {TCP:33, IPv4:32}
1603 21:25:57 07.07.2012 2.2364115 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1604 21:25:57 07.07.2012 2.2364595 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1605 21:25:57 07.07.2012 2.2364714 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1606 21:25:57 07.07.2012 2.2366054 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1607 21:25:57 07.07.2012 2.2366293 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1608 21:25:57 07.07.2012 2.2366389 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1609 21:25:57 07.07.2012 2.2367916 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1610 21:25:57 07.07.2012 2.2368116 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1611 21:25:57 07.07.2012 2.2368203 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1612 21:25:57 07.07.2012 2.2400953 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1613 21:25:57 07.07.2012 2.2401225 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1614 21:25:57 07.07.2012 2.2401314 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1615 21:25:57 07.07.2012 2.2520856 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1616 21:25:57 07.07.2012 2.2521184 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1617 21:25:57 07.07.2012 2.2521283 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1618 21:25:57 07.07.2012 2.2521719 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1619 21:25:57 07.07.2012 2.2700694 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139738580, Win=65340 {TCP:4, IPv4:3}
1620 21:25:57 07.07.2012 2.2700867 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139741484 - 139744388, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
1621 21:25:57 07.07.2012 2.2714141 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1622 21:25:57 07.07.2012 2.2714394 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1623 21:25:57 07.07.2012 2.2714484 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1624 21:25:57 07.07.2012 2.2752059 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1625 21:25:57 07.07.2012 2.2752271 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1626 21:25:57 07.07.2012 2.2752355 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1627 21:25:57 07.07.2012 2.2766702 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1628 21:25:57 07.07.2012 2.2766926 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1629 21:25:57 07.07.2012 2.2767027 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1630 21:25:57 07.07.2012 2.2779710 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1631 21:25:57 07.07.2012 2.2779883 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1632 21:25:57 07.07.2012 2.2779954 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1633 21:25:57 07.07.2012 2.2799581 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1634 21:25:57 07.07.2012 2.2799834 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1635 21:25:57 07.07.2012 2.2799924 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1636 21:25:57 07.07.2012 2.2827106 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1637 21:25:57 07.07.2012 2.2827291 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1638 21:25:57 07.07.2012 2.2827365 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1639 21:25:57 07.07.2012 2.2837189 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1640 21:25:57 07.07.2012 2.2837353 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1641 21:25:57 07.07.2012 2.2837422 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1642 21:25:57 07.07.2012 2.2847299 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1643 21:25:57 07.07.2012 2.2847460 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1644 21:25:57 07.07.2012 2.2847532 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1645 21:25:57 07.07.2012 2.2856550 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #1421]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827147286, Win=36614 {TCP:8, IPv4:7}
1646 21:25:57 07.07.2012 2.2895808 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1647 21:25:57 07.07.2012 2.2896062 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1648 21:25:57 07.07.2012 2.2896148 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1649 21:25:57 07.07.2012 2.2897646 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1650 21:25:57 07.07.2012 2.2897837 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1651 21:25:57 07.07.2012 2.2897924 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1652 21:25:57 07.07.2012 2.2909230 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1653 21:25:57 07.07.2012 2.2909427 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1654 21:25:57 07.07.2012 2.2909511 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1655 21:25:57 07.07.2012 2.2918042 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1656 21:25:57 07.07.2012 2.2918281 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1657 21:25:57 07.07.2012 2.2918368 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1658 21:25:57 07.07.2012 2.2918430 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1659 21:25:57 07.07.2012 2.2924912 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1660 21:25:57 07.07.2012 2.2925082 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1661 21:25:57 07.07.2012 2.2925153 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1662 21:25:57 07.07.2012 2.2935690 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1663 21:25:57 07.07.2012 2.2935854 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1664 21:25:57 07.07.2012 2.2935929 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1665 21:25:57 07.07.2012 2.2953717 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1666 21:25:57 07.07.2012 2.2953884 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1667 21:25:57 07.07.2012 2.2953956 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1668 21:25:57 07.07.2012 2.2963054 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1669 21:25:57 07.07.2012 2.2963308 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1670 21:25:57 07.07.2012 2.2963397 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1671 21:25:57 07.07.2012 2.3007105 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1672 21:25:57 07.07.2012 2.3007356 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1673 21:25:57 07.07.2012 2.3007457 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1674 21:25:57 07.07.2012 2.3011229 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1675 21:25:57 07.07.2012 2.3011399 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1676 21:25:57 07.07.2012 2.3011474 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1677 21:25:57 07.07.2012 2.3021963 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1678 21:25:57 07.07.2012 2.3022208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1679 21:25:57 07.07.2012 2.3022291 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1680 21:25:57 07.07.2012 2.3031324 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1681 21:25:57 07.07.2012 2.3031494 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1682 21:25:57 07.07.2012 2.3031566 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1683 21:25:57 07.07.2012 2.3062704 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1684 21:25:57 07.07.2012 2.3062991 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1685 21:25:57 07.07.2012 2.3063080 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1686 21:25:57 07.07.2012 2.3064560 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1687 21:25:57 07.07.2012 2.3064754 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1688 21:25:57 07.07.2012 2.3065172 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1689 21:25:57 07.07.2012 2.3091378 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1690 21:25:57 07.07.2012 2.3091572 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1691 21:25:57 07.07.2012 2.3091650 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1692 21:25:57 07.07.2012 2.3115111 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1693 21:25:57 07.07.2012 2.3115281 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1694 21:25:57 07.07.2012 2.3115352 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1695 21:25:57 07.07.2012 2.3116988 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1696 21:25:57 07.07.2012 2.3117182 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1697 21:25:57 07.07.2012 2.3117268 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1698 21:25:57 07.07.2012 2.3121932 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1699 21:25:57 07.07.2012 2.3122108 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1700 21:25:57 07.07.2012 2.3122183 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1701 21:25:57 07.07.2012 2.3122261 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1702 21:25:57 07.07.2012 2.3325127 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1703 21:25:57 07.07.2012 2.3325410 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1704 21:25:57 07.07.2012 2.3325506 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1705 21:25:57 07.07.2012 2.3364791 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1706 21:25:57 07.07.2012 2.3365003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1707 21:25:57 07.07.2012 2.3365090 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1708 21:25:57 07.07.2012 2.3365164 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1709 21:25:57 07.07.2012 2.3366629 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1710 21:25:57 07.07.2012 2.3366820 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1711 21:25:57 07.07.2012 2.3366904 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1712 21:25:57 07.07.2012 2.3368462 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1713 21:25:57 07.07.2012 2.3368644 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1714 21:25:57 07.07.2012 2.3369064 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1715 21:25:57 07.07.2012 2.3370291 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1716 21:25:57 07.07.2012 2.3370476 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1717 21:25:57 07.07.2012 2.3370559 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1718 21:25:57 07.07.2012 2.3602780 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1719 21:25:57 07.07.2012 2.3603093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1720 21:25:57 07.07.2012 2.3603186 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1721 21:25:57 07.07.2012 2.3603260 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1722 21:25:57 07.07.2012 2.3604678 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1723 21:25:57 07.07.2012 2.3604875 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1724 21:25:57 07.07.2012 2.3604955 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1725 21:25:57 07.07.2012 2.3643125 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1726 21:25:57 07.07.2012 2.3643432 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1727 21:25:57 07.07.2012 2.3643531 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1728 21:25:57 07.07.2012 2.3644984 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1729 21:25:57 07.07.2012 2.3645178 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1730 21:25:57 07.07.2012 2.3645264 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1731 21:25:57 07.07.2012 2.3646780 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1732 21:25:57 07.07.2012 2.3647308 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1733 21:25:57 07.07.2012 2.3647395 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1734 21:25:57 07.07.2012 2.3689079 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1735 21:25:57 07.07.2012 2.3689312 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1736 21:25:57 07.07.2012 2.3689396 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1737 21:25:57 07.07.2012 2.3690953 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1738 21:25:57 07.07.2012 2.3691138 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1739 21:25:57 07.07.2012 2.3691219 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1740 21:25:57 07.07.2012 2.3692792 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1741 21:25:57 07.07.2012 2.3692974 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1742 21:25:57 07.07.2012 2.3693057 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1743 21:25:57 07.07.2012 2.3694597 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1744 21:25:57 07.07.2012 2.3694869 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1745 21:25:57 07.07.2012 2.3694970 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1746 21:25:57 07.07.2012 2.3696483 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1747 21:25:57 07.07.2012 2.3696728 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1748 21:25:57 07.07.2012 2.3697157 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1749 21:25:57 07.07.2012 2.3725291 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1750 21:25:57 07.07.2012 2.3725530 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1751 21:25:57 07.07.2012 2.3725614 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1752 21:25:57 07.07.2012 2.3727171 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1753 21:25:57 07.07.2012 2.3727356 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1754 21:25:57 07.07.2012 2.3727440 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1755 21:25:57 07.07.2012 2.3729024 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1756 21:25:57 07.07.2012 2.3729206 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1757 21:25:57 07.07.2012 2.3729287 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1758 21:25:57 07.07.2012 2.3842795 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1759 21:25:57 07.07.2012 2.3843105 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1760 21:25:57 07.07.2012 2.3843198 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1761 21:25:57 07.07.2012 2.4046763 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1762 21:25:57 07.07.2012 2.4047055 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1763 21:25:57 07.07.2012 2.4047148 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1764 21:25:57 07.07.2012 2.4361943 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1765 21:25:57 07.07.2012 2.4362209 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1766 21:25:57 07.07.2012 2.4362642 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1767 21:25:57 07.07.2012 2.4608082 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1768 21:25:57 07.07.2012 2.4608777 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1769 21:25:57 07.07.2012 2.4608911 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1770 21:25:57 07.07.2012 2.4611991 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=59799, DstPort=61123, PayloadLen=43, Seq=3069811227 - 3069811270, Ack=150311094, Win=256 {TCP:14, IPv4:13}
1771 21:25:57 07.07.2012 2.4645108 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1772 21:25:57 07.07.2012 2.4645439 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1773 21:25:57 07.07.2012 2.4645538 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1774 21:25:57 07.07.2012 2.4647018 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1775 21:25:57 07.07.2012 2.4647236 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1776 21:25:57 07.07.2012 2.4647328 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1777 21:25:57 07.07.2012 2.4684975 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1778 21:25:57 07.07.2012 2.4685429 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1779 21:25:57 07.07.2012 2.4685536 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1780 21:25:57 07.07.2012 2.4686930 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1781 21:25:57 07.07.2012 2.4687127 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1782 21:25:57 07.07.2012 2.4687211 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1783 21:25:57 07.07.2012 2.4698669 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1784 21:25:57 07.07.2012 2.4698950 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1785 21:25:57 07.07.2012 2.4699380 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1786 21:25:57 07.07.2012 2.4700564 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1787 21:25:57 07.07.2012 2.4700761 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1788 21:25:57 07.07.2012 2.4700848 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1789 21:25:57 07.07.2012 2.4700922 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1790 21:25:57 07.07.2012 2.4701000 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1791 21:25:57 07.07.2012 2.4841502 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
1792 21:25:57 07.07.2012 2.4841809 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
1793 21:25:57 07.07.2012 2.4961453 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1794 21:25:57 07.07.2012 2.4961719 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1795 21:25:57 07.07.2012 2.4961802 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1796 21:25:57 07.07.2012 2.4995245 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1797 21:25:57 07.07.2012 2.4995510 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1798 21:25:57 07.07.2012 2.4995606 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1799 21:25:57 07.07.2012 2.5014799 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1800 21:25:57 07.07.2012 2.5014999 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1801 21:25:57 07.07.2012 2.5015086 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1802 21:25:57 07.07.2012 2.5024453 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1803 21:25:57 07.07.2012 2.5024626 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1804 21:25:57 07.07.2012 2.5024700 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1805 21:25:57 07.07.2012 2.5042668 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1806 21:25:57 07.07.2012 2.5042903 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1807 21:25:57 07.07.2012 2.5042987 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1808 21:25:57 07.07.2012 2.5069655 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1809 21:25:57 07.07.2012 2.5070017 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1810 21:25:57 07.07.2012 2.5070139 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1811 21:25:57 07.07.2012 2.5079482 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1812 21:25:57 07.07.2012 2.5079757 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1813 21:25:57 07.07.2012 2.5079861 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1814 21:25:57 07.07.2012 2.5091791 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1815 21:25:57 07.07.2012 2.5093027 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1816 21:25:57 07.07.2012 2.5093128 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1817 21:25:57 07.07.2012 2.5175193 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1818 21:25:57 07.07.2012 2.5175859 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1819 21:25:57 07.07.2012 2.5175996 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1820 21:25:57 07.07.2012 2.5189084 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1821 21:25:57 07.07.2012 2.5189403 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1822 21:25:57 07.07.2012 2.5189499 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1823 21:25:57 07.07.2012 2.5189573 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1824 21:25:57 07.07.2012 2.5196106 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1825 21:25:57 07.07.2012 2.5196383 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1826 21:25:57 07.07.2012 2.5196485 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1827 21:25:57 07.07.2012 2.5206544 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1828 21:25:57 07.07.2012 2.5206866 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1829 21:25:57 07.07.2012 2.5206962 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1830 21:25:57 07.07.2012 2.5222401 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1831 21:25:57 07.07.2012 2.5222795 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1832 21:25:57 07.07.2012 2.5222906 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1833 21:25:57 07.07.2012 2.5236594 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1834 21:25:57 07.07.2012 2.5236919 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1835 21:25:57 07.07.2012 2.5237011 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1836 21:25:57 07.07.2012 2.5249726 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1837 21:25:57 07.07.2012 2.5250195 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1838 21:25:57 07.07.2012 2.5250305 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1839 21:25:57 07.07.2012 2.5288895 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1840 21:25:57 07.07.2012 2.5289501 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1841 21:25:57 07.07.2012 2.5289630 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1842 21:25:57 07.07.2012 2.5298107 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1843 21:25:57 07.07.2012 2.5299623 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1844 21:25:57 07.07.2012 2.5299731 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1845 21:25:57 07.07.2012 2.5303679 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1846 21:25:57 07.07.2012 2.5303929 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1847 21:25:57 07.07.2012 2.5304028 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1848 21:25:57 07.07.2012 2.5345838 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1849 21:25:57 07.07.2012 2.5346294 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1850 21:25:57 07.07.2012 2.5346407 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1851 21:25:57 07.07.2012 2.5369158 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1852 21:25:57 07.07.2012 2.5369477 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1853 21:25:57 07.07.2012 2.5369579 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1854 21:25:57 07.07.2012 2.5378859 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1855 21:25:57 07.07.2012 2.5379131 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1856 21:25:57 07.07.2012 2.5379223 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1857 21:25:57 07.07.2012 2.5379292 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1858 21:25:57 07.07.2012 2.5645331 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1859 21:25:57 07.07.2012 2.5645979 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1860 21:25:57 07.07.2012 2.5646125 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1861 21:25:57 07.07.2012 2.5647301 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1862 21:25:57 07.07.2012 2.5647662 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1863 21:25:57 07.07.2012 2.5647763 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1864 21:25:57 07.07.2012 2.5649163 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1865 21:25:57 07.07.2012 2.5649709 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1866 21:25:57 07.07.2012 2.5649795 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1867 21:25:57 07.07.2012 2.5651007 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1868 21:25:57 07.07.2012 2.5651195 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1869 21:25:57 07.07.2012 2.5651281 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1870 21:25:57 07.07.2012 2.5696478 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #1181][Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827147286 - 3827148746, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
1871 21:25:57 07.07.2012 2.5762149 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1872 21:25:57 07.07.2012 2.5762814 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1873 21:25:57 07.07.2012 2.5762966 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1874 21:25:57 07.07.2012 2.5803439 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1875 21:25:57 07.07.2012 2.5803971 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1876 21:25:57 07.07.2012 2.5804102 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1877 21:25:57 07.07.2012 2.5842766 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1878 21:25:57 07.07.2012 2.5843504 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1879 21:25:57 07.07.2012 2.5843656 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1880 21:25:57 07.07.2012 2.5880560 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1881 21:25:57 07.07.2012 2.5880858 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1882 21:25:57 07.07.2012 2.5880963 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1883 21:25:57 07.07.2012 2.5964284 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1884 21:25:57 07.07.2012 2.5965027 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1885 21:25:57 07.07.2012 2.5965152 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1886 21:25:57 07.07.2012 2.5966215 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1887 21:25:57 07.07.2012 2.5966519 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1888 21:25:57 07.07.2012 2.5966626 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1889 21:25:57 07.07.2012 2.6004274 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1890 21:25:57 07.07.2012 2.6004545 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1891 21:25:57 07.07.2012 2.6004641 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1892 21:25:57 07.07.2012 2.6006159 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1893 21:25:57 07.07.2012 2.6006362 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1894 21:25:57 07.07.2012 2.6006461 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1895 21:25:57 07.07.2012 2.6007986 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1896 21:25:57 07.07.2012 2.6008192 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1897 21:25:57 07.07.2012 2.6008290 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1898 21:25:57 07.07.2012 2.6040999 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1899 21:25:57 07.07.2012 2.6041309 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1900 21:25:57 07.07.2012 2.6041765 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1901 21:25:57 07.07.2012 2.6084799 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1902 21:25:57 07.07.2012 2.6085091 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1903 21:25:57 07.07.2012 2.6085208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1904 21:25:57 07.07.2012 2.6123932 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1905 21:25:57 07.07.2012 2.6124251 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1906 21:25:57 07.07.2012 2.6124359 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1907 21:25:57 07.07.2012 2.6124445 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1908 21:25:57 07.07.2012 2.6124532 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1909 21:25:57 07.07.2012 2.6124621 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1910 21:25:57 07.07.2012 2.6125773 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1911 21:25:57 07.07.2012 2.6126015 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1912 21:25:57 07.07.2012 2.6126107 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1913 21:25:57 07.07.2012 2.6127641 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1914 21:25:57 07.07.2012 2.6127865 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1915 21:25:57 07.07.2012 2.6127957 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1916 21:25:57 07.07.2012 2.6129551 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1917 21:25:57 07.07.2012 2.6130207 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1918 21:25:57 07.07.2012 2.6130327 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1919 21:25:57 07.07.2012 2.6131458 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1920 21:25:57 07.07.2012 2.6131696 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1921 21:25:57 07.07.2012 2.6131795 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1922 21:25:57 07.07.2012 2.6182062 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1923 21:25:57 07.07.2012 2.6182450 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1924 21:25:57 07.07.2012 2.6182572 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1925 21:25:57 07.07.2012 2.6223290 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1926 21:25:57 07.07.2012 2.6224104 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1927 21:25:57 07.07.2012 2.6224265 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1928 21:25:57 07.07.2012 2.6265103 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1929 21:25:57 07.07.2012 2.6265458 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1930 21:25:57 07.07.2012 2.6265571 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1931 21:25:57 07.07.2012 2.6303597 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1932 21:25:57 07.07.2012 2.6304078 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1933 21:25:57 07.07.2012 2.6304552 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1934 21:25:57 07.07.2012 2.6304644 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1935 21:25:57 07.07.2012 2.6407535 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1936 21:25:57 07.07.2012 2.6407956 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1937 21:25:57 07.07.2012 2.6544090 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1938 21:25:57 07.07.2012 2.6544806 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1939 21:25:57 07.07.2012 2.6544958 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1940 21:25:57 07.07.2012 2.6555751 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=0, Seq=150318880, Ack=3069811270, Win=16189 {TCP:14, IPv4:13}
1941 21:25:57 07.07.2012 2.6723113 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1942 21:25:57 07.07.2012 2.6723874 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1943 21:25:57 07.07.2012 2.6724029 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1944 21:25:57 07.07.2012 2.7083664 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1945 21:25:57 07.07.2012 2.7084028 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1946 21:25:57 07.07.2012 2.7084138 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1947 21:25:57 07.07.2012 2.7085580 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1948 21:25:57 07.07.2012 2.7085792 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1949 21:25:57 07.07.2012 2.7085893 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1950 21:25:57 07.07.2012 2.7087424 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1951 21:25:57 07.07.2012 2.7087630 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1952 21:25:57 07.07.2012 2.7087725 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1953 21:25:57 07.07.2012 2.7169883 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1954 21:25:57 07.07.2012 2.7170575 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1955 21:25:57 07.07.2012 2.7170688 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1956 21:25:57 07.07.2012 2.7171748 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1957 21:25:57 07.07.2012 2.7171963 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1958 21:25:57 07.07.2012 2.7172061 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1959 21:25:57 07.07.2012 2.7173595 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1960 21:25:57 07.07.2012 2.7173798 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1961 21:25:57 07.07.2012 2.7173896 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1962 21:25:57 07.07.2012 2.7221310 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1963 21:25:57 07.07.2012 2.7221576 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1964 21:25:57 07.07.2012 2.7221665 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1965 21:25:57 07.07.2012 2.7239268 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1966 21:25:57 07.07.2012 2.7239453 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1967 21:25:57 07.07.2012 2.7239552 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1968 21:25:57 07.07.2012 2.7248791 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1969 21:25:57 07.07.2012 2.7249059 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1970 21:25:57 07.07.2012 2.7249158 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1971 21:25:57 07.07.2012 2.7250674 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1972 21:25:57 07.07.2012 2.7250874 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1973 21:25:57 07.07.2012 2.7250969 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1974 21:25:57 07.07.2012 2.7251053 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1975 21:25:57 07.07.2012 2.7264209 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1976 21:25:57 07.07.2012 2.7264394 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1977 21:25:57 07.07.2012 2.7264481 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1978 21:25:57 07.07.2012 2.7276778 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1979 21:25:57 07.07.2012 2.7276963 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1980 21:25:57 07.07.2012 2.7277050 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1981 21:25:57 07.07.2012 2.7288574 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1982 21:25:57 07.07.2012 2.7289138 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1983 21:25:57 07.07.2012 2.7289237 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1984 21:25:57 07.07.2012 2.7327427 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1985 21:25:57 07.07.2012 2.7327749 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1986 21:25:57 07.07.2012 2.7327857 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1987 21:25:57 07.07.2012 2.7329328 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1988 21:25:57 07.07.2012 2.7329540 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1989 21:25:57 07.07.2012 2.7329635 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1990 21:25:57 07.07.2012 2.7331130 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1991 21:25:57 07.07.2012 2.7331333 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1992 21:25:57 07.07.2012 2.7331429 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1993 21:25:57 07.07.2012 2.7332933 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
1994 21:25:57 07.07.2012 2.7333133 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1995 21:25:57 07.07.2012 2.7333228 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
1996 21:25:58 07.07.2012 2.7349969 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
1997 21:25:58 07.07.2012 2.7350187 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1998 21:25:58 07.07.2012 2.7350273 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
1999 21:25:58 07.07.2012 2.7350345 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2000 21:25:58 07.07.2012 2.7350419 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2001 21:25:58 07.07.2012 2.7356614 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2002 21:25:58 07.07.2012 2.7356802 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2003 21:25:58 07.07.2012 2.7356886 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2004 21:25:58 07.07.2012 2.7356969 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2005 21:25:58 07.07.2012 2.7357050 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2006 21:25:58 07.07.2012 2.7410865 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2007 21:25:58 07.07.2012 2.7411142 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2008 21:25:58 07.07.2012 2.7411241 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2009 21:25:58 07.07.2012 2.7412751 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2010 21:25:58 07.07.2012 2.7413294 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2011 21:25:58 07.07.2012 2.7413392 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2012 21:25:58 07.07.2012 2.7414580 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2013 21:25:58 07.07.2012 2.7414786 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2014 21:25:58 07.07.2012 2.7414884 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2015 21:25:58 07.07.2012 2.7440896 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2016 21:25:58 07.07.2012 2.7441084 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2017 21:25:58 07.07.2012 2.7441168 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2018 21:25:58 07.07.2012 2.7444597 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2019 21:25:58 07.07.2012 2.7444803 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2020 21:25:58 07.07.2012 2.7444898 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2021 21:25:58 07.07.2012 2.7446471 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2022 21:25:58 07.07.2012 2.7446674 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2023 21:25:58 07.07.2012 2.7446769 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2024 21:25:58 07.07.2012 2.7446853 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2025 21:25:58 07.07.2012 2.7460308 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2026 21:25:58 07.07.2012 2.7460493 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2027 21:25:58 07.07.2012 2.7460576 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2028 21:25:58 07.07.2012 2.7460654 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2029 21:25:58 07.07.2012 2.7464781 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2030 21:25:58 07.07.2012 2.7464996 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2031 21:25:58 07.07.2012 2.7465088 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2032 21:25:58 07.07.2012 2.7477851 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2033 21:25:58 07.07.2012 2.7478030 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2034 21:25:58 07.07.2012 2.7478117 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2035 21:25:58 07.07.2012 2.7486783 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2036 21:25:58 07.07.2012 2.7486962 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2037 21:25:58 07.07.2012 2.7487060 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2038 21:25:58 07.07.2012 2.7497382 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2039 21:25:58 07.07.2012 2.7497561 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2040 21:25:58 07.07.2012 2.7497645 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2041 21:25:58 07.07.2012 2.7536831 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2042 21:25:58 07.07.2012 2.7537043 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2043 21:25:58 07.07.2012 2.7537133 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2044 21:25:58 07.07.2012 2.7554575 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2045 21:25:58 07.07.2012 2.7554769 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2046 21:25:58 07.07.2012 2.7554861 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2047 21:25:58 07.07.2012 2.7561363 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2048 21:25:58 07.07.2012 2.7561554 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2049 21:25:58 07.07.2012 2.7561638 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2050 21:25:58 07.07.2012 2.7585394 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2051 21:25:58 07.07.2012 2.7585612 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2052 21:25:58 07.07.2012 2.7585708 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2053 21:25:58 07.07.2012 2.7587203 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2054 21:25:58 07.07.2012 2.7587403 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2055 21:25:58 07.07.2012 2.7587832 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2056 21:25:58 07.07.2012 2.7623164 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2057 21:25:58 07.07.2012 2.7623417 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2058 21:25:58 07.07.2012 2.7623513 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2059 21:25:58 07.07.2012 2.7662732 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2060 21:25:58 07.07.2012 2.7663052 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2061 21:25:58 07.07.2012 2.7663153 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2062 21:25:58 07.07.2012 2.7664639 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2063 21:25:58 07.07.2012 2.7664845 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2064 21:25:58 07.07.2012 2.7664944 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2065 21:25:58 07.07.2012 2.7666454 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2066 21:25:58 07.07.2012 2.7666654 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2067 21:25:58 07.07.2012 2.7666746 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2068 21:25:58 07.07.2012 2.7682087 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2069 21:25:58 07.07.2012 2.7682305 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2070 21:25:58 07.07.2012 2.7682392 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2071 21:25:58 07.07.2012 2.7682478 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2072 21:25:58 07.07.2012 2.7689010 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2073 21:25:58 07.07.2012 2.7689222 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2074 21:25:58 07.07.2012 2.7689309 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2075 21:25:58 07.07.2012 2.7689380 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2076 21:25:58 07.07.2012 2.7689455 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2077 21:25:58 07.07.2012 2.7689526 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2078 21:25:58 07.07.2012 2.7689607 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2079 21:25:58 07.07.2012 2.7708386 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2080 21:25:58 07.07.2012 2.7708631 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2081 21:25:58 07.07.2012 2.7708726 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2082 21:25:58 07.07.2012 2.7710257 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2083 21:25:58 07.07.2012 2.7710797 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2084 21:25:58 07.07.2012 2.7710892 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2085 21:25:58 07.07.2012 2.7712086 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2086 21:25:58 07.07.2012 2.7712286 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2087 21:25:58 07.07.2012 2.7712382 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2088 21:25:58 07.07.2012 2.7713912 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2089 21:25:58 07.07.2012 2.7714112 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2090 21:25:58 07.07.2012 2.7714214 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2091 21:25:58 07.07.2012 2.7743159 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2092 21:25:58 07.07.2012 2.7743446 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2093 21:25:58 07.07.2012 2.7743547 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2094 21:25:58 07.07.2012 2.7745048 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2095 21:25:58 07.07.2012 2.7745251 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2096 21:25:58 07.07.2012 2.7745347 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2097 21:25:58 07.07.2012 2.7821799 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2098 21:25:58 07.07.2012 2.7822130 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2099 21:25:58 07.07.2012 2.7822237 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2100 21:25:58 07.07.2012 2.7922475 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2101 21:25:58 07.07.2012 2.7923111 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2102 21:25:58 07.07.2012 2.7923215 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2103 21:25:58 07.07.2012 2.8277061 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035103735, Win=36267 {TCP:33, IPv4:32}
2104 21:25:58 07.07.2012 2.8562195 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2105 21:25:58 07.07.2012 2.8562476 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2106 21:25:58 07.07.2012 2.8562586 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2107 21:25:58 07.07.2012 2.8670317 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954000, Ack=3035117212, Win=32898 {TCP:33, IPv4:32}
2108 21:25:58 07.07.2012 2.8672445 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035133609 - 3035150006, Ack=2015954000, Win=16088 {TCP:33, IPv4:32}
2109 21:25:58 07.07.2012 2.8868242 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2110 21:25:58 07.07.2012 2.8868564 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2111 21:25:58 07.07.2012 2.8868669 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2112 21:25:58 07.07.2012 2.8983755 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2113 21:25:58 07.07.2012 2.8984087 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2114 21:25:58 07.07.2012 2.8984194 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2115 21:25:58 07.07.2012 2.9027033 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2116 21:25:58 07.07.2012 2.9027296 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2117 21:25:58 07.07.2012 2.9027394 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2118 21:25:58 07.07.2012 2.9028916 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2119 21:25:58 07.07.2012 2.9029125 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2120 21:25:58 07.07.2012 2.9029564 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2121 21:25:58 07.07.2012 2.9030757 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2122 21:25:58 07.07.2012 2.9030966 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2123 21:25:58 07.07.2012 2.9031065 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2124 21:25:58 07.07.2012 2.9032587 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2125 21:25:58 07.07.2012 2.9032790 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2126 21:25:58 07.07.2012 2.9032885 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2127 21:25:58 07.07.2012 2.9062481 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2128 21:25:58 07.07.2012 2.9062738 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2129 21:25:58 07.07.2012 2.9062836 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2130 21:25:58 07.07.2012 2.9062920 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2131 21:25:58 07.07.2012 2.9063003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2132 21:25:58 07.07.2012 2.9063087 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2133 21:25:58 07.07.2012 2.9063173 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2134 21:25:58 07.07.2012 2.9063257 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2135 21:25:58 07.07.2012 2.9063678 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2136 21:25:58 07.07.2012 2.9404942 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2137 21:25:58 07.07.2012 2.9405241 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2138 21:25:58 07.07.2012 2.9405345 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2139 21:25:58 07.07.2012 2.9434628 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
2140 21:25:58 07.07.2012 2.9434855 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
2141 21:25:58 07.07.2012 2.9467614 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2142 21:25:58 07.07.2012 2.9467835 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2143 21:25:58 07.07.2012 2.9467921 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2144 21:25:58 07.07.2012 2.9482096 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2145 21:25:58 07.07.2012 2.9482275 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2146 21:25:58 07.07.2012 2.9482358 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2147 21:25:58 07.07.2012 2.9509475 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2148 21:25:58 07.07.2012 2.9509660 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2149 21:25:58 07.07.2012 2.9509755 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2150 21:25:58 07.07.2012 2.9521587 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2151 21:25:58 07.07.2012 2.9521769 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2152 21:25:58 07.07.2012 2.9521856 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2153 21:25:58 07.07.2012 2.9594300 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2154 21:25:58 07.07.2012 2.9594494 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2155 21:25:58 07.07.2012 2.9594580 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2156 21:25:58 07.07.2012 2.9611276 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2157 21:25:58 07.07.2012 2.9611458 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2158 21:25:58 07.07.2012 2.9611542 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2159 21:25:58 07.07.2012 2.9624373 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2160 21:25:58 07.07.2012 2.9624570 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2161 21:25:58 07.07.2012 2.9624660 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2162 21:25:58 07.07.2012 2.9634764 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2163 21:25:58 07.07.2012 2.9634946 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2164 21:25:58 07.07.2012 2.9635030 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2165 21:25:58 07.07.2012 2.9644537 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 334 {UDP:10, IPv4:9}
2166 21:25:58 07.07.2012 2.9691849 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2167 21:25:58 07.07.2012 2.9692040 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2168 21:25:58 07.07.2012 2.9692142 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2169 21:25:58 07.07.2012 2.9704475 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2170 21:25:58 07.07.2012 2.9704657 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2171 21:25:58 07.07.2012 2.9704738 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2172 21:25:58 07.07.2012 2.9713979 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2173 21:25:58 07.07.2012 2.9714158 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2174 21:25:58 07.07.2012 2.9714242 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2175 21:25:58 07.07.2012 2.9714316 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2176 21:25:58 07.07.2012 2.9726026 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2177 21:25:58 07.07.2012 2.9726214 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2178 21:25:58 07.07.2012 2.9726297 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2179 21:25:58 07.07.2012 2.9729663 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2180 21:25:58 07.07.2012 2.9729840 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2181 21:25:58 07.07.2012 2.9729926 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2182 21:25:58 07.07.2012 2.9739911 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2183 21:25:58 07.07.2012 2.9740087 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2184 21:25:58 07.07.2012 2.9740182 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2185 21:25:58 07.07.2012 2.9753963 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2186 21:25:58 07.07.2012 2.9754157 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2187 21:25:58 07.07.2012 2.9754243 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2188 21:25:58 07.07.2012 2.9784257 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2189 21:25:58 07.07.2012 2.9784469 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2190 21:25:58 07.07.2012 2.9784562 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2191 21:25:58 07.07.2012 2.9809135 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2192 21:25:58 07.07.2012 2.9809347 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2193 21:25:58 07.07.2012 2.9809440 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2194 21:25:58 07.07.2012 2.9812821 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2195 21:25:58 07.07.2012 2.9813000 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2196 21:25:58 07.07.2012 2.9813083 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2197 21:25:58 07.07.2012 2.9932318 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2198 21:25:58 07.07.2012 2.9932524 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2199 21:25:58 07.07.2012 2.9932616 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2200 21:25:58 07.07.2012 2.9947128 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2201 21:25:58 07.07.2012 2.9947310 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2202 21:25:58 07.07.2012 2.9947405 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2203 21:25:58 07.07.2012 2.9947477 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2204 21:25:58 07.07.2012 2.9969514 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2205 21:25:58 07.07.2012 2.9969756 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2206 21:25:58 07.07.2012 2.9969846 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2207 21:25:58 07.07.2012 2.9969926 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2208 21:25:58 07.07.2012 2.9981302 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2209 21:25:58 07.07.2012 2.9981513 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2210 21:25:58 07.07.2012 2.9981603 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2211 21:25:58 07.07.2012 3.0101413 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2212 21:25:58 07.07.2012 3.0101730 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2213 21:25:58 07.07.2012 3.0101831 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2214 21:25:58 07.07.2012 3.0182640 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2215 21:25:58 07.07.2012 3.0182953 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2216 21:25:58 07.07.2012 3.0183064 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2217 21:25:58 07.07.2012 3.0225100 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2218 21:25:58 07.07.2012 3.0225405 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2219 21:25:58 07.07.2012 3.0225521 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2220 21:25:58 07.07.2012 3.0227004 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2221 21:25:58 07.07.2012 3.0227243 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2222 21:25:58 07.07.2012 3.0227341 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2223 21:25:58 07.07.2012 3.0264953 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2224 21:25:58 07.07.2012 3.0265547 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2225 21:25:58 07.07.2012 3.0265651 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2226 21:25:58 07.07.2012 3.0315592 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2227 21:25:58 07.07.2012 3.0315870 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2228 21:25:58 07.07.2012 3.0315977 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2229 21:25:58 07.07.2012 3.0378353 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2230 21:25:58 07.07.2012 3.0378595 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2231 21:25:58 07.07.2012 3.0378697 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2232 21:25:58 07.07.2012 3.0380174 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2233 21:25:58 07.07.2012 3.0380404 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2234 21:25:58 07.07.2012 3.0380499 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2235 21:25:58 07.07.2012 3.0445418 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2236 21:25:58 07.07.2012 3.0445704 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2237 21:25:58 07.07.2012 3.0445814 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2238 21:25:58 07.07.2012 3.0447283 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2239 21:25:58 07.07.2012 3.0447494 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2240 21:25:58 07.07.2012 3.0447593 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2241 21:25:58 07.07.2012 3.0449124 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2242 21:25:58 07.07.2012 3.0449673 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2243 21:25:58 07.07.2012 3.0449774 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2244 21:25:58 07.07.2012 3.0450959 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2245 21:25:58 07.07.2012 3.0451162 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2246 21:25:58 07.07.2012 3.0451257 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2247 21:25:58 07.07.2012 3.0452794 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2248 21:25:58 07.07.2012 3.0453000 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2249 21:25:58 07.07.2012 3.0453096 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2250 21:25:58 07.07.2012 3.0499152 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2251 21:25:58 07.07.2012 3.0499471 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2252 21:25:58 07.07.2012 3.0499576 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2253 21:25:58 07.07.2012 3.0501053 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2254 21:25:58 07.07.2012 3.0501268 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2255 21:25:58 07.07.2012 3.0501372 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2256 21:25:58 07.07.2012 3.0502900 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2257 21:25:58 07.07.2012 3.0503103 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2258 21:25:58 07.07.2012 3.0503198 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2259 21:25:58 07.07.2012 3.0504729 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2260 21:25:58 07.07.2012 3.0505272 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2261 21:25:58 07.07.2012 3.0505371 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2262 21:25:58 07.07.2012 3.0550779 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2263 21:25:58 07.07.2012 3.0551057 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2264 21:25:58 07.07.2012 3.0551161 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2265 21:25:58 07.07.2012 3.0552644 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2266 21:25:58 07.07.2012 3.0552847 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2267 21:25:58 07.07.2012 3.0552943 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2268 21:25:58 07.07.2012 3.0554447 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2269 21:25:58 07.07.2012 3.0554647 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2270 21:25:58 07.07.2012 3.0554742 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2271 21:25:58 07.07.2012 3.0556240 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2272 21:25:58 07.07.2012 3.0556440 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2273 21:25:58 07.07.2012 3.0556539 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2274 21:25:58 07.07.2012 3.0566049 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=6881, DstPort=61599, PayloadLen=546, Seq=2015954000 - 2015954546, Ack=3035117212, Win=32898 {TCP:33, IPv4:32}
2275 21:25:58 07.07.2012 3.0591055 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2276 21:25:58 07.07.2012 3.0591437 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2277 21:25:58 07.07.2012 3.0591897 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2278 21:25:58 07.07.2012 3.0592944 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2279 21:25:58 07.07.2012 3.0593231 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2280 21:25:58 07.07.2012 3.0593344 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2281 21:25:58 07.07.2012 3.0594747 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2282 21:25:58 07.07.2012 3.0594994 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2283 21:25:58 07.07.2012 3.0595099 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2284 21:25:58 07.07.2012 3.0596552 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2285 21:25:58 07.07.2012 3.0596761 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2286 21:25:58 07.07.2012 3.0596859 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2287 21:25:58 07.07.2012 3.0598357 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2288 21:25:58 07.07.2012 3.0598563 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2289 21:25:58 07.07.2012 3.0598677 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2290 21:25:58 07.07.2012 3.0812023 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 657 {UDP:2, IPv4:1}
2291 21:25:58 07.07.2012 3.0813948 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2292 21:25:58 07.07.2012 3.0814219 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2293 21:25:58 07.07.2012 3.0814339 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2294 21:25:58 07.07.2012 3.0846987 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2295 21:25:58 07.07.2012 3.0847268 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2296 21:25:58 07.07.2012 3.0847707 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2297 21:25:58 07.07.2012 3.0924618 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139741484, Win=65340 {TCP:4, IPv4:3}
2298 21:25:58 07.07.2012 3.0924752 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139744388 - 139748744, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2299 21:25:58 07.07.2012 3.1002156 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2300 21:25:58 07.07.2012 3.1002482 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2301 21:25:58 07.07.2012 3.1002589 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2302 21:25:58 07.07.2012 3.1033062 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035133609, Win=29337 {TCP:33, IPv4:32}
2303 21:25:58 07.07.2012 3.1035142 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035150006 - 3035166403, Ack=2015954546, Win=16425 {TCP:33, IPv4:32}
2304 21:25:58 07.07.2012 3.1060925 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139744388, Win=65340 {TCP:4, IPv4:3}
2305 21:25:58 07.07.2012 3.1061002 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139748744 - 139751648, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2306 21:25:58 07.07.2012 3.1062858 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2307 21:25:58 07.07.2012 3.1063118 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2308 21:25:58 07.07.2012 3.1063208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2309 21:25:58 07.07.2012 3.1064753 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2310 21:25:58 07.07.2012 3.1064953 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2311 21:25:58 07.07.2012 3.1065034 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2312 21:25:58 07.07.2012 3.1206446 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2313 21:25:58 07.07.2012 3.1206727 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2314 21:25:58 07.07.2012 3.1206816 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2315 21:25:58 07.07.2012 3.1208341 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2316 21:25:58 07.07.2012 3.1208532 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2317 21:25:58 07.07.2012 3.1208612 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2318 21:25:58 07.07.2012 3.1210179 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2319 21:25:58 07.07.2012 3.1210701 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2320 21:25:58 07.07.2012 3.1210788 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2321 21:25:58 07.07.2012 3.1212008 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2322 21:25:58 07.07.2012 3.1212196 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2323 21:25:58 07.07.2012 3.1212280 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2324 21:25:58 07.07.2012 3.1213909 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2325 21:25:58 07.07.2012 3.1214169 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2326 21:25:58 07.07.2012 3.1214270 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2327 21:25:58 07.07.2012 3.1282737 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2328 21:25:58 07.07.2012 3.1282991 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2329 21:25:58 07.07.2012 3.1283074 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2330 21:25:58 07.07.2012 3.1501338 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2331 21:25:58 07.07.2012 3.1501631 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2332 21:25:58 07.07.2012 3.1501723 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2333 21:25:58 07.07.2012 3.1581123 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2334 21:25:58 07.07.2012 3.1581407 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2335 21:25:58 07.07.2012 3.1581496 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2336 21:25:58 07.07.2012 3.1581908 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2337 21:25:58 07.07.2012 3.1623321 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2338 21:25:58 07.07.2012 3.1623670 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2339 21:25:58 07.07.2012 3.1623778 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2340 21:25:58 07.07.2012 3.1625237 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2341 21:25:58 07.07.2012 3.1625440 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2342 21:25:58 07.07.2012 3.1625526 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2343 21:25:58 07.07.2012 3.1731965 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2344 21:25:58 07.07.2012 3.1732249 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2345 21:25:58 07.07.2012 3.1732341 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2346 21:25:58 07.07.2012 3.1741505 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2347 21:25:58 07.07.2012 3.1741676 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2348 21:25:58 07.07.2012 3.1741747 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2349 21:25:58 07.07.2012 3.1759977 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2350 21:25:58 07.07.2012 3.1760174 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2351 21:25:58 07.07.2012 3.1760248 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2352 21:25:58 07.07.2012 3.1774351 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2353 21:25:58 07.07.2012 3.1774518 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2354 21:25:58 07.07.2012 3.1774593 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2355 21:25:58 07.07.2012 3.1845157 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2356 21:25:58 07.07.2012 3.1845363 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2357 21:25:58 07.07.2012 3.1845435 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2358 21:25:58 07.07.2012 3.1869821 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2359 21:25:58 07.07.2012 3.1870012 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2360 21:25:58 07.07.2012 3.1870089 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2361 21:25:58 07.07.2012 3.1892679 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2362 21:25:58 07.07.2012 3.1892849 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2363 21:25:58 07.07.2012 3.1892926 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2364 21:25:58 07.07.2012 3.1902132 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2365 21:25:58 07.07.2012 3.1902299 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2366 21:25:58 07.07.2012 3.1902374 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2367 21:25:58 07.07.2012 3.1943847 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2368 21:25:58 07.07.2012 3.1944026 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2369 21:25:58 07.07.2012 3.1944100 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2370 21:25:58 07.07.2012 3.1953524 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2371 21:25:58 07.07.2012 3.1953688 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2372 21:25:58 07.07.2012 3.1953760 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2373 21:25:58 07.07.2012 3.1965508 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2374 21:25:58 07.07.2012 3.1965690 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2375 21:25:58 07.07.2012 3.1965771 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2376 21:25:58 07.07.2012 3.1965869 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2377 21:25:58 07.07.2012 3.1977247 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2378 21:25:58 07.07.2012 3.1977438 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2379 21:25:58 07.07.2012 3.1977510 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2380 21:25:58 07.07.2012 3.1983618 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2381 21:25:58 07.07.2012 3.1983782 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2382 21:25:58 07.07.2012 3.1983854 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2383 21:25:58 07.07.2012 3.1999598 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2384 21:25:58 07.07.2012 3.1999774 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2385 21:25:58 07.07.2012 3.1999849 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2386 21:25:58 07.07.2012 3.2006079 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2387 21:25:58 07.07.2012 3.2006241 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2388 21:25:58 07.07.2012 3.2006315 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2389 21:25:58 07.07.2012 3.2028723 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2390 21:25:58 07.07.2012 3.2028887 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2391 21:25:58 07.07.2012 3.2028961 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2392 21:25:58 07.07.2012 3.2060384 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2393 21:25:58 07.07.2012 3.2060581 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2394 21:25:58 07.07.2012 3.2060655 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2395 21:25:58 07.07.2012 3.2069912 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2396 21:25:58 07.07.2012 3.2070073 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2397 21:25:58 07.07.2012 3.2070148 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2398 21:25:58 07.07.2012 3.2134245 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2399 21:25:58 07.07.2012 3.2134517 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2400 21:25:58 07.07.2012 3.2134604 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2401 21:25:58 07.07.2012 3.2179263 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2402 21:25:58 07.07.2012 3.2179457 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2403 21:25:58 07.07.2012 3.2179529 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2404 21:25:58 07.07.2012 3.2197266 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2405 21:25:58 07.07.2012 3.2197460 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2406 21:25:58 07.07.2012 3.2197538 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2407 21:25:58 07.07.2012 3.2200966 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2408 21:25:58 07.07.2012 3.2201166 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2409 21:25:58 07.07.2012 3.2201250 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2410 21:25:58 07.07.2012 3.2202802 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2411 21:25:58 07.07.2012 3.2202993 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2412 21:25:58 07.07.2012 3.2203076 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2413 21:25:58 07.07.2012 3.2210047 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2414 21:25:58 07.07.2012 3.2210226 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2415 21:25:58 07.07.2012 3.2210301 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2416 21:25:58 07.07.2012 3.2223213 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2417 21:25:58 07.07.2012 3.2223377 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2418 21:25:58 07.07.2012 3.2223448 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2419 21:25:58 07.07.2012 3.2223511 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2420 21:25:58 07.07.2012 3.2229611 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2421 21:25:58 07.07.2012 3.2229784 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2422 21:25:58 07.07.2012 3.2229858 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2423 21:25:58 07.07.2012 3.2256381 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2424 21:25:58 07.07.2012 3.2256969 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2425 21:25:58 07.07.2012 3.2257055 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2426 21:25:58 07.07.2012 3.2258261 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2427 21:25:58 07.07.2012 3.2258452 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2428 21:25:58 07.07.2012 3.2258535 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2429 21:25:58 07.07.2012 3.2260090 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2430 21:25:58 07.07.2012 3.2260278 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2431 21:25:58 07.07.2012 3.2260361 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2432 21:25:58 07.07.2012 3.2371694 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2433 21:25:58 07.07.2012 3.2372321 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2434 21:25:58 07.07.2012 3.2372452 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2435 21:25:58 07.07.2012 3.2373717 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2436 21:25:58 07.07.2012 3.2373944 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2437 21:25:58 07.07.2012 3.2374031 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2438 21:25:58 07.07.2012 3.2393009 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139747292, Win=65340 {TCP:4, IPv4:3}
2439 21:25:58 07.07.2012 3.2393135 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139751648 - 139756004, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2440 21:25:58 07.07.2012 3.2411633 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2441 21:25:58 07.07.2012 3.2411872 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2442 21:25:58 07.07.2012 3.2411961 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2443 21:25:58 07.07.2012 3.2413510 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2444 21:25:58 07.07.2012 3.2414032 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2445 21:25:58 07.07.2012 3.2414119 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2446 21:25:58 07.07.2012 3.2415339 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2447 21:25:58 07.07.2012 3.2415533 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2448 21:25:58 07.07.2012 3.2415620 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2449 21:25:58 07.07.2012 3.2417172 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2450 21:25:58 07.07.2012 3.2417360 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2451 21:25:58 07.07.2012 3.2417443 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2452 21:25:58 07.07.2012 3.2419025 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2453 21:25:58 07.07.2012 3.2419025 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2454 21:25:58 07.07.2012 3.2419222 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2455 21:25:58 07.07.2012 3.2419308 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2456 21:25:58 07.07.2012 3.2419404 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2457 21:25:58 07.07.2012 3.2419478 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2458 21:25:58 07.07.2012 3.2455979 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2459 21:25:58 07.07.2012 3.2456209 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2460 21:25:58 07.07.2012 3.2456624 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2461 21:25:58 07.07.2012 3.2457824 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2462 21:25:58 07.07.2012 3.2458015 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2463 21:25:58 07.07.2012 3.2458095 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2464 21:25:58 07.07.2012 3.2463129 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2465 21:25:58 07.07.2012 3.2463413 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2466 21:25:58 07.07.2012 3.2463517 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2467 21:25:58 07.07.2012 3.2465021 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2468 21:25:58 07.07.2012 3.2465233 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2469 21:25:58 07.07.2012 3.2465317 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2470 21:25:58 07.07.2012 3.2509547 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2471 21:25:58 07.07.2012 3.2509872 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2472 21:25:58 07.07.2012 3.2509967 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2473 21:25:58 07.07.2012 3.2524097 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139750196, Win=65340 {TCP:4, IPv4:3}
2474 21:25:58 07.07.2012 3.2524157 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139756004 - 139758908, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2475 21:25:58 07.07.2012 3.2590892 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2476 21:25:58 07.07.2012 3.2591128 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2477 21:25:58 07.07.2012 3.2591218 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2478 21:25:58 07.07.2012 3.3213803 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2479 21:25:58 07.07.2012 3.3214110 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2480 21:25:58 07.07.2012 3.3214549 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2481 21:25:58 07.07.2012 3.3235426 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #1181][Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827147286 - 3827148746, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
2482 21:25:58 07.07.2012 3.3249916 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2483 21:25:58 07.07.2012 3.3250197 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2484 21:25:58 07.07.2012 3.3250286 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2485 21:25:58 07.07.2012 3.3276501 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2486 21:25:58 07.07.2012 3.3276710 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2487 21:25:58 07.07.2012 3.3326115 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2488 21:25:58 07.07.2012 3.3326359 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2489 21:25:58 07.07.2012 3.3326446 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2490 21:25:58 07.07.2012 3.3328001 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
2491 21:25:58 07.07.2012 3.3328206 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
2492 21:25:58 07.07.2012 3.3447590 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2493 21:25:58 07.07.2012 3.3447826 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2494 21:25:58 07.07.2012 3.3447907 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2495 21:25:58 07.07.2012 3.3485595 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2496 21:25:58 07.07.2012 3.3485804 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2497 21:25:58 07.07.2012 3.3485888 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2498 21:25:58 07.07.2012 3.3487449 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2499 21:25:58 07.07.2012 3.3487634 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2500 21:25:58 07.07.2012 3.3487717 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2501 21:25:58 07.07.2012 3.3525579 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2502 21:25:58 07.07.2012 3.3525803 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2503 21:25:58 07.07.2012 3.3526224 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2504 21:25:58 07.07.2012 3.3527444 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2505 21:25:58 07.07.2012 3.3527632 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2506 21:25:58 07.07.2012 3.3527713 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2507 21:25:58 07.07.2012 3.3529273 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2508 21:25:58 07.07.2012 3.3529461 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2509 21:25:58 07.07.2012 3.3529545 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2510 21:25:58 07.07.2012 3.3566079 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2511 21:25:58 07.07.2012 3.3566288 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2512 21:25:58 07.07.2012 3.3566371 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2513 21:25:58 07.07.2012 3.3567917 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2514 21:25:58 07.07.2012 3.3568108 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2515 21:25:58 07.07.2012 3.3568192 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2516 21:25:58 07.07.2012 3.3993339 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2517 21:25:58 07.07.2012 3.3993568 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2518 21:25:58 07.07.2012 3.3993661 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2519 21:25:58 07.07.2012 3.4006901 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
2520 21:25:58 07.07.2012 3.4007188 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2521 21:25:58 07.07.2012 3.4007274 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2522 21:25:58 07.07.2012 3.4024612 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2523 21:25:58 07.07.2012 3.4024901 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2524 21:25:58 07.07.2012 3.4024988 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2525 21:25:58 07.07.2012 3.4059072 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 34 {UDP:10, IPv4:9}
2526 21:25:58 07.07.2012 3.4059266 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2527 21:25:58 07.07.2012 3.4059340 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2528 21:25:58 07.07.2012 3.4059403 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2529 21:25:58 07.07.2012 3.4366435 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 34 {UDP:10, IPv4:9}
2530 21:25:58 07.07.2012 3.4366712 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2531 21:25:58 07.07.2012 3.4366796 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2532 21:25:58 07.07.2012 3.4366858 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2533 21:25:58 07.07.2012 3.4366921 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2534 21:25:58 07.07.2012 3.4366987 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2535 21:25:58 07.07.2012 3.4367049 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2536 21:25:58 07.07.2012 3.4367124 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2537 21:25:58 07.07.2012 3.4367186 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2538 21:25:58 07.07.2012 3.4367252 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2539 21:25:58 07.07.2012 3.4367318 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2540 21:25:58 07.07.2012 3.4367383 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2541 21:25:58 07.07.2012 3.4367449 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2542 21:25:58 07.07.2012 3.4367512 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2543 21:25:58 07.07.2012 3.4367574 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2544 21:25:58 07.07.2012 3.4367637 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2545 21:25:58 07.07.2012 3.4367700 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2546 21:25:58 07.07.2012 3.4367765 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2547 21:25:58 07.07.2012 3.4367831 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2548 21:25:58 07.07.2012 3.4367924 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2549 21:25:58 07.07.2012 3.4367992 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2550 21:25:58 07.07.2012 3.4368061 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2551 21:25:58 07.07.2012 3.4368135 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2552 21:25:58 07.07.2012 3.4368216 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2553 21:25:58 07.07.2012 3.4368288 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2554 21:25:58 07.07.2012 3.4368359 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2555 21:25:58 07.07.2012 3.4368425 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2556 21:25:58 07.07.2012 3.4368488 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2557 21:25:58 07.07.2012 3.4368547 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
2558 21:25:58 07.07.2012 3.4551838 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2559 21:25:58 07.07.2012 3.4552459 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2560 21:25:58 07.07.2012 3.4552551 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2561 21:25:58 07.07.2012 3.4587477 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2562 21:25:58 07.07.2012 3.4587722 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2563 21:25:58 07.07.2012 3.4587808 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2564 21:25:58 07.07.2012 3.4615572 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139753100, Win=65340 {TCP:4, IPv4:3}
2565 21:25:58 07.07.2012 3.4615655 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139758908 - 139761812, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2566 21:25:58 07.07.2012 3.4625897 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2567 21:25:58 07.07.2012 3.4626207 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2568 21:25:58 07.07.2012 3.4626297 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2569 21:25:58 07.07.2012 3.4627792 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139756004, Win=65340 {TCP:4, IPv4:3}
2570 21:25:58 07.07.2012 3.4627830 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139761812 - 139764716, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2571 21:25:58 07.07.2012 3.4648045 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139758908, Win=62436 {TCP:4, IPv4:3}
2572 21:25:58 07.07.2012 3.4648074 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139764716 - 139769072, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2573 21:25:58 07.07.2012 3.4679485 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 34 {UDP:10, IPv4:9}
2574 21:25:58 07.07.2012 3.4705243 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2575 21:25:58 07.07.2012 3.4705482 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2576 21:25:58 07.07.2012 3.4705569 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2577 21:25:58 07.07.2012 3.4707126 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2578 21:25:58 07.07.2012 3.4707311 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2579 21:25:58 07.07.2012 3.4707395 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2580 21:25:58 07.07.2012 3.4744063 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2581 21:25:58 07.07.2012 3.4744290 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2582 21:25:58 07.07.2012 3.4744373 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2583 21:25:58 07.07.2012 3.4744782 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2584 21:25:58 07.07.2012 3.4763260 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #2571]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139758908, Win=65340 {TCP:4, IPv4:3}
2585 21:25:58 07.07.2012 3.4787475 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2586 21:25:58 07.07.2012 3.4787720 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2587 21:25:58 07.07.2012 3.4787804 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2588 21:25:58 07.07.2012 3.4789349 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2589 21:25:58 07.07.2012 3.4789597 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2590 21:25:58 07.07.2012 3.4789705 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2591 21:25:58 07.07.2012 3.4865604 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2592 21:25:58 07.07.2012 3.4866267 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2593 21:25:58 07.07.2012 3.4866467 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2594 21:25:58 07.07.2012 3.4884494 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827150206, Win=36267 {TCP:8, IPv4:7}
2595 21:25:58 07.07.2012 3.4884619 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1070]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=4380, Seq=3827150206 - 3827154586, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
2596 21:25:58 07.07.2012 3.4904952 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2597 21:25:58 07.07.2012 3.4905245 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2598 21:25:58 07.07.2012 3.4905340 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2599 21:25:58 07.07.2012 3.4906838 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2600 21:25:58 07.07.2012 3.4907035 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2601 21:25:58 07.07.2012 3.4907119 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2602 21:25:58 07.07.2012 3.4908671 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2603 21:25:58 07.07.2012 3.4909205 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2604 21:25:58 07.07.2012 3.4909291 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2605 21:25:58 07.07.2012 3.4910500 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2606 21:25:58 07.07.2012 3.4910685 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2607 21:25:58 07.07.2012 3.4910768 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2608 21:25:58 07.07.2012 3.4966013 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2609 21:25:58 07.07.2012 3.4966320 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2610 21:25:58 07.07.2012 3.4966427 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2611 21:25:58 07.07.2012 3.4967890 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2612 21:25:58 07.07.2012 3.4968188 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2613 21:25:58 07.07.2012 3.4968286 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2614 21:25:58 07.07.2012 3.4969784 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2615 21:25:58 07.07.2012 3.4969987 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2616 21:25:58 07.07.2012 3.4970077 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2617 21:25:58 07.07.2012 3.5016136 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2618 21:25:58 07.07.2012 3.5016420 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2619 21:25:58 07.07.2012 3.5016509 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2620 21:25:58 07.07.2012 3.5018013 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2621 21:25:58 07.07.2012 3.5018541 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2622 21:25:58 07.07.2012 3.5018625 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2623 21:25:58 07.07.2012 3.5019815 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2624 21:25:58 07.07.2012 3.5020003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2625 21:25:58 07.07.2012 3.5020087 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2626 21:25:58 07.07.2012 3.5021621 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2627 21:25:58 07.07.2012 3.5021803 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2628 21:25:58 07.07.2012 3.5021886 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2629 21:25:58 07.07.2012 3.5023423 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2630 21:25:58 07.07.2012 3.5023620 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2631 21:25:58 07.07.2012 3.5023704 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2632 21:25:58 07.07.2012 3.5065755 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2633 21:25:58 07.07.2012 3.5066009 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2634 21:25:58 07.07.2012 3.5066093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2635 21:25:58 07.07.2012 3.5066167 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2636 21:25:58 07.07.2012 3.5066573 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2637 21:25:58 07.07.2012 3.5066651 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2638 21:25:58 07.07.2012 3.5067632 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2639 21:25:58 07.07.2012 3.5067835 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2640 21:25:58 07.07.2012 3.5067916 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2641 21:25:58 07.07.2012 3.5067990 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2642 21:25:58 07.07.2012 3.5068062 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2643 21:25:58 07.07.2012 3.5068140 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2644 21:25:58 07.07.2012 3.5224869 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2645 21:25:58 07.07.2012 3.5225463 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2646 21:25:58 07.07.2012 3.5225597 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2647 21:25:58 07.07.2012 3.5342603 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2648 21:25:58 07.07.2012 3.5342934 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2649 21:25:58 07.07.2012 3.5343033 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2650 21:25:58 07.07.2012 3.5503170 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2651 21:25:58 07.07.2012 3.5503429 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2652 21:25:58 07.07.2012 3.5503859 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2653 21:25:58 07.07.2012 3.5616947 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 34 {UDP:10, IPv4:9}
2654 21:25:58 07.07.2012 3.5705475 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2655 21:25:58 07.07.2012 3.5705765 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2656 21:25:58 07.07.2012 3.5705857 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2657 21:25:58 07.07.2012 3.5742818 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2658 21:25:58 07.07.2012 3.5743131 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2659 21:25:58 07.07.2012 3.5743236 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2660 21:25:58 07.07.2012 3.6084745 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139760360, Win=65340 {TCP:4, IPv4:3}
2661 21:25:58 07.07.2012 3.6084870 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139769072 - 139770524, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2662 21:25:58 07.07.2012 3.6111217 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139763264, Win=65340 {TCP:4, IPv4:3}
2663 21:25:58 07.07.2012 3.6111270 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139770524 - 139773428, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2664 21:25:58 07.07.2012 3.6150529 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139766168, Win=62436 {TCP:4, IPv4:3}
2665 21:25:58 07.07.2012 3.6150574 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139773428 - 139776332, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2666 21:25:58 07.07.2012 3.6182715 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139769072, Win=59532 {TCP:4, IPv4:3}
2667 21:25:58 07.07.2012 3.6182739 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #1585]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139776332 - 139780688, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2668 21:25:58 07.07.2012 3.6396685 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 34 {UDP:10, IPv4:9}
2669 21:25:58 07.07.2012 3.6409541 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2670 21:25:58 07.07.2012 3.6409854 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2671 21:25:58 07.07.2012 3.6409955 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2672 21:25:58 07.07.2012 3.6411442 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2673 21:25:58 07.07.2012 3.6411638 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2674 21:25:58 07.07.2012 3.6411725 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2675 21:25:58 07.07.2012 3.6413286 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2676 21:25:58 07.07.2012 3.6413474 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2677 21:25:58 07.07.2012 3.6413557 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2678 21:25:58 07.07.2012 3.6415115 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2679 21:25:58 07.07.2012 3.6415303 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2680 21:25:58 07.07.2012 3.6415724 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2681 21:25:58 07.07.2012 3.6416941 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2682 21:25:58 07.07.2012 3.6417126 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2683 21:25:58 07.07.2012 3.6417210 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2684 21:25:58 07.07.2012 3.6451168 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2685 21:25:58 07.07.2012 3.6451392 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2686 21:25:58 07.07.2012 3.6451473 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2687 21:25:58 07.07.2012 3.6484823 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827154586, Win=36614 {TCP:8, IPv4:7}
2688 21:25:58 07.07.2012 3.6484915 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #1070]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=5840, Seq=3827154586 - 3827160426, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
2689 21:25:58 07.07.2012 3.6707784 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2690 21:25:58 07.07.2012 3.6708050 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2691 21:25:58 07.07.2012 3.6708139 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2692 21:25:58 07.07.2012 3.6746165 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2693 21:25:58 07.07.2012 3.6746428 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2694 21:25:58 07.07.2012 3.6746517 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2695 21:25:58 07.07.2012 3.6748051 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2696 21:25:58 07.07.2012 3.6748242 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2697 21:25:58 07.07.2012 3.6748326 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2698 21:25:58 07.07.2012 3.6749895 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2699 21:25:58 07.07.2012 3.6750414 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2700 21:25:58 07.07.2012 3.6750501 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2701 21:25:58 07.07.2012 3.6901567 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 34 {UDP:10, IPv4:9}
2702 21:25:58 07.07.2012 3.6942559 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2703 21:25:58 07.07.2012 3.6942810 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2704 21:25:58 07.07.2012 3.6942896 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2705 21:25:58 07.07.2012 3.7067219 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2706 21:25:58 07.07.2012 3.7067490 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2707 21:25:58 07.07.2012 3.7067577 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2708 21:25:58 07.07.2012 3.7069108 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2709 21:25:58 07.07.2012 3.7069299 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2710 21:25:58 07.07.2012 3.7069382 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2711 21:25:58 07.07.2012 3.7070952 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2712 21:25:58 07.07.2012 3.7071134 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2713 21:25:58 07.07.2012 3.7071217 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2714 21:25:58 07.07.2012 3.7071292 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2715 21:25:58 07.07.2012 3.7072781 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2716 21:25:58 07.07.2012 3.7072969 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2717 21:25:58 07.07.2012 3.7073408 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2718 21:25:58 07.07.2012 3.7074619 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2719 21:25:58 07.07.2012 3.7074810 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2720 21:25:58 07.07.2012 3.7074891 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2721 21:25:58 07.07.2012 3.7100506 uTorrent.exe 109.152.106.121 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=38154, DstPort=62117, PayloadLen=0, Seq=782596245, Ack=2506613910, Win=65340 {TCP:49, IPv4:48}
2722 21:25:58 07.07.2012 3.7100769 uTorrent.exe 192.168.10.109 109.152.106.121 TCP TCP:Flags=...A...., SrcPort=62117, DstPort=38154, PayloadLen=0, Seq=2506614252, Ack=782596246, Win=65340 {TCP:49, IPv4:48}
2723 21:25:58 07.07.2012 3.7184606 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2724 21:25:58 07.07.2012 3.7184884 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2725 21:25:58 07.07.2012 3.7184970 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2726 21:25:58 07.07.2012 3.7186498 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2727 21:25:58 07.07.2012 3.7186689 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2728 21:25:58 07.07.2012 3.7186773 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2729 21:25:58 07.07.2012 3.7236210 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2730 21:25:58 07.07.2012 3.7236463 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2731 21:25:58 07.07.2012 3.7236550 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2732 21:25:58 07.07.2012 3.7238066 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2733 21:25:58 07.07.2012 3.7238251 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2734 21:25:58 07.07.2012 3.7238331 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2735 21:25:58 07.07.2012 3.7239868 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2736 21:25:58 07.07.2012 3.7240390 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2737 21:25:58 07.07.2012 3.7240477 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2738 21:25:58 07.07.2012 3.7241674 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2739 21:25:58 07.07.2012 3.7241859 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2740 21:25:58 07.07.2012 3.7241942 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2741 21:25:58 07.07.2012 3.7243476 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2742 21:25:58 07.07.2012 3.7243658 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2743 21:25:58 07.07.2012 3.7243739 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2744 21:25:59 07.07.2012 3.7406815 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2745 21:25:59 07.07.2012 3.7407081 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2746 21:25:59 07.07.2012 3.7407167 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2747 21:25:59 07.07.2012 3.7485147 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2748 21:25:59 07.07.2012 3.7485386 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2749 21:25:59 07.07.2012 3.7485470 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2750 21:25:59 07.07.2012 3.7487024 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2751 21:25:59 07.07.2012 3.7487215 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2752 21:25:59 07.07.2012 3.7487302 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2753 21:25:59 07.07.2012 3.7525904 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2754 21:25:59 07.07.2012 3.7526504 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2755 21:25:59 07.07.2012 3.7526593 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2756 21:25:59 07.07.2012 3.7526665 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2757 21:25:59 07.07.2012 3.7562339 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139771976, Win=56628 {TCP:4, IPv4:3}
2758 21:25:59 07.07.2012 3.7562399 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #3494]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139780688 - 139783592, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2759 21:25:59 07.07.2012 3.7572485 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2760 21:25:59 07.07.2012 3.7572733 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2761 21:25:59 07.07.2012 3.7572816 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2762 21:25:59 07.07.2012 3.7574368 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2763 21:25:59 07.07.2012 3.7574556 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2764 21:25:59 07.07.2012 3.7574640 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2765 21:25:59 07.07.2012 3.7576159 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2766 21:25:59 07.07.2012 3.7576347 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2767 21:25:59 07.07.2012 3.7576430 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2768 21:25:59 07.07.2012 3.7607485 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139774880, Win=53724 {TCP:4, IPv4:3}
2769 21:25:59 07.07.2012 3.7607539 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #3616]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139783592 - 139786496, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2770 21:25:59 07.07.2012 3.7651572 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139777784, Win=50820 {TCP:4, IPv4:3}
2771 21:25:59 07.07.2012 3.7651620 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...AP..., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139786496 - 139789400, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2772 21:25:59 07.07.2012 3.8121343 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
2773 21:25:59 07.07.2012 3.8121573 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
2774 21:25:59 07.07.2012 3.8244493 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827156046, Win=36614 {TCP:8, IPv4:7}
2775 21:25:59 07.07.2012 3.8244555 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3163]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827160426 - 3827161886, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
2776 21:25:59 07.07.2012 3.8298949 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #2770]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139777784, Win=54816 {TCP:4, IPv4:3}
2777 21:25:59 07.07.2012 3.8350066 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2778 21:25:59 07.07.2012 3.8350344 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2779 21:25:59 07.07.2012 3.8350430 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2780 21:25:59 07.07.2012 3.8351955 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2781 21:25:59 07.07.2012 3.8352474 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2782 21:25:59 07.07.2012 3.8352579 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2783 21:25:59 07.07.2012 3.8384413 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2784 21:25:59 07.07.2012 3.8384646 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2785 21:25:59 07.07.2012 3.8384726 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2786 21:25:59 07.07.2012 3.8570658 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2787 21:25:59 07.07.2012 3.8570936 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2788 21:25:59 07.07.2012 3.8571022 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2789 21:25:59 07.07.2012 3.8611417 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2790 21:25:59 07.07.2012 3.8611653 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2791 21:25:59 07.07.2012 3.8611737 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2792 21:25:59 07.07.2012 3.8613294 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2793 21:25:59 07.07.2012 3.8613479 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2794 21:25:59 07.07.2012 3.8613563 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2795 21:25:59 07.07.2012 3.8615136 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2796 21:25:59 07.07.2012 3.8615318 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2797 21:25:59 07.07.2012 3.8615398 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2798 21:25:59 07.07.2012 3.8616950 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2799 21:25:59 07.07.2012 3.8617475 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2800 21:25:59 07.07.2012 3.8617562 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2801 21:25:59 07.07.2012 3.8618755 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2802 21:25:59 07.07.2012 3.8618940 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2803 21:25:59 07.07.2012 3.8619024 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2804 21:25:59 07.07.2012 3.8646528 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2805 21:25:59 07.07.2012 3.8646806 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2806 21:25:59 07.07.2012 3.8646892 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2807 21:25:59 07.07.2012 3.8648423 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2808 21:25:59 07.07.2012 3.8648611 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2809 21:25:59 07.07.2012 3.8648695 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2810 21:25:59 07.07.2012 3.8827945 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2811 21:25:59 07.07.2012 3.8828216 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2812 21:25:59 07.07.2012 3.8828300 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2813 21:25:59 07.07.2012 3.9077115 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #2770]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139777784, Win=54816 {TCP:4, IPv4:3}
2814 21:25:59 07.07.2012 3.9077243 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #3734]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139789400 - 139790852, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2815 21:25:59 07.07.2012 3.9225068 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2816 21:25:59 07.07.2012 3.9225382 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2817 21:25:59 07.07.2012 3.9225817 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2818 21:25:59 07.07.2012 3.9303305 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2819 21:25:59 07.07.2012 3.9303597 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2820 21:25:59 07.07.2012 3.9303687 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2821 21:25:59 07.07.2012 3.9345607 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2822 21:25:59 07.07.2012 3.9345867 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2823 21:25:59 07.07.2012 3.9345953 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2824 21:25:59 07.07.2012 3.9387101 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2825 21:25:59 07.07.2012 3.9387384 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2826 21:25:59 07.07.2012 3.9387471 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2827 21:25:59 07.07.2012 3.9388954 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2828 21:25:59 07.07.2012 3.9389148 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2829 21:25:59 07.07.2012 3.9389231 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2830 21:25:59 07.07.2012 3.9430746 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2831 21:25:59 07.07.2012 3.9430982 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2832 21:25:59 07.07.2012 3.9431065 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2833 21:25:59 07.07.2012 3.9469837 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2834 21:25:59 07.07.2012 3.9470168 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2835 21:25:59 07.07.2012 3.9470604 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2836 21:25:59 07.07.2012 3.9471747 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2837 21:25:59 07.07.2012 3.9471947 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2838 21:25:59 07.07.2012 3.9472033 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2839 21:25:59 07.07.2012 3.9473600 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2840 21:25:59 07.07.2012 3.9473785 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2841 21:25:59 07.07.2012 3.9473869 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2842 21:25:59 07.07.2012 3.9473940 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2843 21:25:59 07.07.2012 3.9475432 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2844 21:25:59 07.07.2012 3.9475635 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2845 21:25:59 07.07.2012 3.9475722 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2846 21:25:59 07.07.2012 3.9513252 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2847 21:25:59 07.07.2012 3.9513515 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2848 21:25:59 07.07.2012 3.9513605 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2849 21:25:59 07.07.2012 3.9515138 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2850 21:25:59 07.07.2012 3.9515335 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2851 21:25:59 07.07.2012 3.9515419 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2852 21:25:59 07.07.2012 3.9517015 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2853 21:25:59 07.07.2012 3.9517621 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2854 21:25:59 07.07.2012 3.9517726 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2855 21:25:59 07.07.2012 3.9549798 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2856 21:25:59 07.07.2012 3.9550109 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2857 21:25:59 07.07.2012 3.9550198 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2858 21:25:59 07.07.2012 3.9550273 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2859 21:25:59 07.07.2012 3.9551657 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2860 21:25:59 07.07.2012 3.9551848 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2861 21:25:59 07.07.2012 3.9551932 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2862 21:25:59 07.07.2012 3.9553451 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2863 21:25:59 07.07.2012 3.9553636 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2864 21:25:59 07.07.2012 3.9553740 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2865 21:25:59 07.07.2012 3.9589120 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2866 21:25:59 07.07.2012 3.9589346 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2867 21:25:59 07.07.2012 3.9589430 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2868 21:25:59 07.07.2012 3.9590994 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2869 21:25:59 07.07.2012 3.9591519 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2870 21:25:59 07.07.2012 3.9591605 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2871 21:25:59 07.07.2012 3.9592859 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2872 21:25:59 07.07.2012 3.9593047 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2873 21:25:59 07.07.2012 3.9593127 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2874 21:25:59 07.07.2012 3.9594655 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2875 21:25:59 07.07.2012 3.9594840 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2876 21:25:59 07.07.2012 3.9594921 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2877 21:25:59 07.07.2012 3.9596466 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2878 21:25:59 07.07.2012 3.9596696 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2879 21:25:59 07.07.2012 3.9596786 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2880 21:25:59 07.07.2012 3.9628229 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2881 21:25:59 07.07.2012 3.9628536 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2882 21:25:59 07.07.2012 3.9628629 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2883 21:25:59 07.07.2012 3.9630097 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2884 21:25:59 07.07.2012 3.9630342 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2885 21:25:59 07.07.2012 3.9630431 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2886 21:25:59 07.07.2012 3.9631947 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2887 21:25:59 07.07.2012 3.9632580 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2888 21:25:59 07.07.2012 3.9632684 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2889 21:25:59 07.07.2012 3.9668027 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2890 21:25:59 07.07.2012 3.9668341 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2891 21:25:59 07.07.2012 3.9668433 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2892 21:25:59 07.07.2012 3.9669931 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2893 21:25:59 07.07.2012 3.9670131 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2894 21:25:59 07.07.2012 3.9670212 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2895 21:25:59 07.07.2012 3.9887130 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2896 21:25:59 07.07.2012 3.9887440 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2897 21:25:59 07.07.2012 3.9887536 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2898 21:25:59 07.07.2012 4.0059451 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 28 {UDP:51, IPv4:50}
2899 21:25:59 07.07.2012 4.0284970 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2900 21:25:59 07.07.2012 4.0285373 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2901 21:25:59 07.07.2012 4.0285495 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2902 21:25:59 07.07.2012 4.0607414 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2903 21:25:59 07.07.2012 4.0607799 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2904 21:25:59 07.07.2012 4.0608253 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2905 21:25:59 07.07.2012 4.0645282 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2906 21:25:59 07.07.2012 4.0645556 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2907 21:25:59 07.07.2012 4.0645652 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2908 21:25:59 07.07.2012 4.0654550 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139777784]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139777784, Win=65340 {TCP:4, IPv4:3}
2909 21:25:59 07.07.2012 4.0701066 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139777784]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139777784, Win=65340 {TCP:4, IPv4:3}
2910 21:25:59 07.07.2012 4.0701198 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139790852 - 139792304, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
2911 21:25:59 07.07.2012 4.0737114 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2912 21:25:59 07.07.2012 4.0737412 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2913 21:25:59 07.07.2012 4.0737505 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2914 21:25:59 07.07.2012 4.0979227 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035136529, Win=36267 {TCP:33, IPv4:32}
2915 21:25:59 07.07.2012 4.1248566 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2916 21:25:59 07.07.2012 4.1248829 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2917 21:25:59 07.07.2012 4.1248930 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2918 21:25:59 07.07.2012 4.1250425 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2919 21:25:59 07.07.2012 4.1250628 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2920 21:25:59 07.07.2012 4.1250712 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2921 21:25:59 07.07.2012 4.1252278 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2922 21:25:59 07.07.2012 4.1252469 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2923 21:25:59 07.07.2012 4.1252553 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2924 21:25:59 07.07.2012 4.1254114 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2925 21:25:59 07.07.2012 4.1254308 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2926 21:25:59 07.07.2012 4.1254728 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2927 21:25:59 07.07.2012 4.1255940 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2928 21:25:59 07.07.2012 4.1255940 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2929 21:25:59 07.07.2012 4.1256143 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2930 21:25:59 07.07.2012 4.1256226 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2931 21:25:59 07.07.2012 4.1256325 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2932 21:25:59 07.07.2012 4.1256399 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2933 21:25:59 07.07.2012 4.1327077 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2934 21:25:59 07.07.2012 4.1327391 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2935 21:25:59 07.07.2012 4.1327486 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2936 21:25:59 07.07.2012 4.1328978 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2937 21:25:59 07.07.2012 4.1329178 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2938 21:25:59 07.07.2012 4.1329265 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2939 21:25:59 07.07.2012 4.1330819 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2940 21:25:59 07.07.2012 4.1331007 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2941 21:25:59 07.07.2012 4.1331115 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2942 21:25:59 07.07.2012 4.1332622 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2943 21:25:59 07.07.2012 4.1333147 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2944 21:25:59 07.07.2012 4.1333233 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2945 21:25:59 07.07.2012 4.1367210 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035150006, Win=32898 {TCP:33, IPv4:32}
2946 21:25:59 07.07.2012 4.1369302 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035166403 - 3035182800, Ack=2015954546, Win=16425 {TCP:33, IPv4:32}
2947 21:25:59 07.07.2012 4.1408856 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2948 21:25:59 07.07.2012 4.1409103 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2949 21:25:59 07.07.2012 4.1409208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2950 21:25:59 07.07.2012 4.1455625 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2951 21:25:59 07.07.2012 4.1455873 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2952 21:25:59 07.07.2012 4.1455956 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2953 21:25:59 07.07.2012 4.1456028 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2954 21:25:59 07.07.2012 4.1457505 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2955 21:25:59 07.07.2012 4.1457696 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2956 21:25:59 07.07.2012 4.1457780 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2957 21:25:59 07.07.2012 4.1459349 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2958 21:25:59 07.07.2012 4.1459540 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2959 21:25:59 07.07.2012 4.1459624 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2960 21:25:59 07.07.2012 4.1461202 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2961 21:25:59 07.07.2012 4.1461390 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2962 21:25:59 07.07.2012 4.1461808 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2963 21:25:59 07.07.2012 4.1461886 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2964 21:25:59 07.07.2012 4.1470062 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2965 21:25:59 07.07.2012 4.1470373 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2966 21:25:59 07.07.2012 4.1470465 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2967 21:25:59 07.07.2012 4.1549725 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2968 21:25:59 07.07.2012 4.1550020 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2969 21:25:59 07.07.2012 4.1550110 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2970 21:25:59 07.07.2012 4.1551626 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2971 21:25:59 07.07.2012 4.1551820 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2972 21:25:59 07.07.2012 4.1551903 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2973 21:25:59 07.07.2012 4.1553470 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2974 21:25:59 07.07.2012 4.1553658 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2975 21:25:59 07.07.2012 4.1553742 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2976 21:25:59 07.07.2012 4.1555299 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2977 21:25:59 07.07.2012 4.1555484 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2978 21:25:59 07.07.2012 4.1555565 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2979 21:25:59 07.07.2012 4.1557131 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2980 21:25:59 07.07.2012 4.1557131 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2981 21:25:59 07.07.2012 4.1557666 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2982 21:25:59 07.07.2012 4.1557755 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2983 21:25:59 07.07.2012 4.1557857 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2984 21:25:59 07.07.2012 4.1557928 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2985 21:25:59 07.07.2012 4.1558967 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2986 21:25:59 07.07.2012 4.1559155 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2987 21:25:59 07.07.2012 4.1559235 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2988 21:25:59 07.07.2012 4.1686139 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2989 21:25:59 07.07.2012 4.1686419 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2990 21:25:59 07.07.2012 4.1686515 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2991 21:25:59 07.07.2012 4.1688001 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2992 21:25:59 07.07.2012 4.1688198 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2993 21:25:59 07.07.2012 4.1688285 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2994 21:25:59 07.07.2012 4.1728328 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2995 21:25:59 07.07.2012 4.1728567 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2996 21:25:59 07.07.2012 4.1728993 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2997 21:25:59 07.07.2012 4.1730178 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
2998 21:25:59 07.07.2012 4.1730366 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
2999 21:25:59 07.07.2012 4.1730449 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3000 21:25:59 07.07.2012 4.1731971 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3001 21:25:59 07.07.2012 4.1732159 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3002 21:25:59 07.07.2012 4.1732243 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3003 21:25:59 07.07.2012 4.1733807 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3004 21:25:59 07.07.2012 4.1733992 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3005 21:25:59 07.07.2012 4.1734075 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3006 21:25:59 07.07.2012 4.1735636 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3007 21:25:59 07.07.2012 4.1735818 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3008 21:25:59 07.07.2012 4.1735901 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3009 21:25:59 07.07.2012 4.1985555 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3010 21:25:59 07.07.2012 4.2153541 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
3011 21:25:59 07.07.2012 4.2164364 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139777784]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139777784, Win=65340 {TCP:4, IPv4:3}
3012 21:25:59 07.07.2012 4.2366478 uTorrent.exe 192.168.10.109 82.143.248.115 TCP TCP:[SynReTransmit #825]Flags=......S., SrcPort=62187, DstPort=31556, PayloadLen=0, Seq=2869052840, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:42, IPv4:40}
3013 21:25:59 07.07.2012 4.2376069 uTorrent.exe 192.168.10.109 79.51.49.64 TCP TCP:[SynReTransmit #821]Flags=......S., SrcPort=62185, DstPort=59078, PayloadLen=0, Seq=1634501509, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:36, IPv4:34}
3014 21:25:59 07.07.2012 4.2395612 uTorrent.exe 192.168.10.109 190.245.158.245 TCP TCP:[SynReTransmit #823]Flags=......S., SrcPort=62186, DstPort=58744, PayloadLen=0, Seq=3986993772, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:39, IPv4:17}
3015 21:25:59 07.07.2012 4.2804985 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3016 21:25:59 07.07.2012 4.2805537 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3017 21:25:59 07.07.2012 4.2805659 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3018 21:25:59 07.07.2012 4.2846395 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3019 21:25:59 07.07.2012 4.2846610 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3020 21:25:59 07.07.2012 4.2847036 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3021 21:25:59 07.07.2012 4.2884985 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3022 21:25:59 07.07.2012 4.2885271 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3023 21:25:59 07.07.2012 4.2885361 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3024 21:25:59 07.07.2012 4.3304686 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3025 21:25:59 07.07.2012 4.3304984 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3026 21:25:59 07.07.2012 4.3305083 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3027 21:25:59 07.07.2012 4.3441109 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3028 21:25:59 07.07.2012 4.3441398 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3029 21:25:59 07.07.2012 4.3441488 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3030 21:25:59 07.07.2012 4.3443004 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3031 21:25:59 07.07.2012 4.3443198 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3032 21:25:59 07.07.2012 4.3443281 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3033 21:25:59 07.07.2012 4.3444854 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3034 21:25:59 07.07.2012 4.3445039 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3035 21:25:59 07.07.2012 4.3445122 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3036 21:25:59 07.07.2012 4.3446686 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3037 21:25:59 07.07.2012 4.3447208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3038 21:25:59 07.07.2012 4.3447295 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3039 21:25:59 07.07.2012 4.3455543 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035152926, Win=36267 {TCP:33, IPv4:32}
3040 21:25:59 07.07.2012 4.3499949 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3041 21:25:59 07.07.2012 4.3500265 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3042 21:25:59 07.07.2012 4.3500361 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3043 21:25:59 07.07.2012 4.3501853 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3044 21:25:59 07.07.2012 4.3502050 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3045 21:25:59 07.07.2012 4.3502136 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3046 21:25:59 07.07.2012 4.3503655 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3047 21:25:59 07.07.2012 4.3503840 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3048 21:25:59 07.07.2012 4.3503924 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3049 21:25:59 07.07.2012 4.3704206 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Segment Lost]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827156046 - 3827157506, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3050 21:25:59 07.07.2012 4.3728911 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3051 21:25:59 07.07.2012 4.3729269 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3052 21:25:59 07.07.2012 4.3729379 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3053 21:25:59 07.07.2012 4.3829397 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035166403, Win=32898 {TCP:33, IPv4:32}
3054 21:25:59 07.07.2012 4.3831536 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035182800 - 3035199197, Ack=2015954546, Win=16425 {TCP:33, IPv4:32}
3055 21:25:59 07.07.2012 4.3861583 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3056 21:25:59 07.07.2012 4.3861878 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3057 21:25:59 07.07.2012 4.3861968 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3058 21:25:59 07.07.2012 4.3863478 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3059 21:25:59 07.07.2012 4.3864015 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3060 21:25:59 07.07.2012 4.3864101 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3061 21:25:59 07.07.2012 4.3896419 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3062 21:25:59 07.07.2012 4.3896661 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3063 21:25:59 07.07.2012 4.3896744 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3064 21:25:59 07.07.2012 4.3944215 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3065 21:25:59 07.07.2012 4.3944495 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3066 21:25:59 07.07.2012 4.3944585 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3067 21:25:59 07.07.2012 4.3984237 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3068 21:25:59 07.07.2012 4.3984548 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3069 21:25:59 07.07.2012 4.3984643 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3070 21:25:59 07.07.2012 4.4143527 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3071 21:25:59 07.07.2012 4.4143840 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3072 21:25:59 07.07.2012 4.4143939 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3073 21:25:59 07.07.2012 4.4192302 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3074 21:25:59 07.07.2012 4.4192594 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3075 21:25:59 07.07.2012 4.4193102 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3076 21:25:59 07.07.2012 4.4194209 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3077 21:25:59 07.07.2012 4.4194406 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3078 21:25:59 07.07.2012 4.4194489 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3079 21:25:59 07.07.2012 4.4196056 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3080 21:25:59 07.07.2012 4.4196244 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3081 21:25:59 07.07.2012 4.4196330 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3082 21:25:59 07.07.2012 4.4197885 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3083 21:25:59 07.07.2012 4.4198067 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3084 21:25:59 07.07.2012 4.4198151 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3085 21:25:59 07.07.2012 4.4199714 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3086 21:25:59 07.07.2012 4.4199714 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3087 21:25:59 07.07.2012 4.4199911 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3088 21:25:59 07.07.2012 4.4199995 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3089 21:25:59 07.07.2012 4.4200096 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3090 21:25:59 07.07.2012 4.4200171 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3091 21:25:59 07.07.2012 4.4200248 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3092 21:25:59 07.07.2012 4.4201549 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3093 21:25:59 07.07.2012 4.4202072 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3094 21:25:59 07.07.2012 4.4202167 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3095 21:25:59 07.07.2012 4.4232127 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3096 21:25:59 07.07.2012 4.4232450 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3097 21:25:59 07.07.2012 4.4265439 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3098 21:25:59 07.07.2012 4.4265722 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3099 21:25:59 07.07.2012 4.4265812 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3100 21:25:59 07.07.2012 4.4267333 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3101 21:25:59 07.07.2012 4.4267521 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3102 21:25:59 07.07.2012 4.4267605 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3103 21:25:59 07.07.2012 4.4269172 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3104 21:25:59 07.07.2012 4.4269357 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3105 21:25:59 07.07.2012 4.4269440 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3106 21:25:59 07.07.2012 4.4305321 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3107 21:25:59 07.07.2012 4.4305631 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3108 21:25:59 07.07.2012 4.4305727 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3109 21:25:59 07.07.2012 4.4307222 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3110 21:25:59 07.07.2012 4.4307418 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3111 21:25:59 07.07.2012 4.4307502 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3112 21:25:59 07.07.2012 4.4309033 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3113 21:25:59 07.07.2012 4.4309555 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3114 21:25:59 07.07.2012 4.4309660 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3115 21:25:59 07.07.2012 4.4352317 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 666 {UDP:2, IPv4:1}
3116 21:25:59 07.07.2012 4.4352585 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3117 21:25:59 07.07.2012 4.4354212 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3118 21:25:59 07.07.2012 4.4354409 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3119 21:25:59 07.07.2012 4.4354495 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3120 21:25:59 07.07.2012 4.4356041 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3121 21:25:59 07.07.2012 4.4356229 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3122 21:25:59 07.07.2012 4.4356313 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3123 21:25:59 07.07.2012 4.4357912 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3124 21:25:59 07.07.2012 4.4357912 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3125 21:25:59 07.07.2012 4.4358106 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3126 21:25:59 07.07.2012 4.4358190 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3127 21:25:59 07.07.2012 4.4358288 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3128 21:25:59 07.07.2012 4.4358372 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3129 21:25:59 07.07.2012 4.4359747 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3130 21:25:59 07.07.2012 4.4360272 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3131 21:25:59 07.07.2012 4.4360359 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3132 21:25:59 07.07.2012 4.4361618 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3133 21:25:59 07.07.2012 4.4361803 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3134 21:25:59 07.07.2012 4.4361887 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3135 21:25:59 07.07.2012 4.4389722 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3136 21:25:59 07.07.2012 4.4389949 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3137 21:25:59 07.07.2012 4.4390033 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3138 21:25:59 07.07.2012 4.4391596 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3139 21:25:59 07.07.2012 4.4391781 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3140 21:25:59 07.07.2012 4.4391862 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3141 21:25:59 07.07.2012 4.4409716 Unavailable 173.194.32.8 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=60562, PayloadLen=0, Seq=1852249512, Ack=4146991618, Win=291 {TCP:53, IPv4:52}
3142 21:25:59 07.07.2012 4.4409939 Unavailable 192.168.10.109 173.194.32.8 TCP TCP:Flags=...A...., SrcPort=60562, DstPort=HTTP(80), PayloadLen=0, Seq=4146991618, Ack=1852249513, Win=16445 {TCP:53, IPv4:52}
3143 21:25:59 07.07.2012 4.4504896 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3144 21:25:59 07.07.2012 4.4505209 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3145 21:25:59 07.07.2012 4.4505301 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3146 21:25:59 07.07.2012 4.4649217 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3147 21:25:59 07.07.2012 4.4649575 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3148 21:25:59 07.07.2012 4.4649671 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3149 21:25:59 07.07.2012 4.4768744 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Keep alive]Flags=...A...., SrcPort=61987, DstPort=HTTPS(443), PayloadLen=1, Seq=4265592016 - 4265592017, Ack=717971076, Win=64416 {TCP:55, IPv4:54}
3150 21:25:59 07.07.2012 4.4807728 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Keep alive]Flags=...A...., SrcPort=61988, DstPort=HTTPS(443), PayloadLen=1, Seq=310173878 - 310173879, Ack=717292383, Win=64416 {TCP:56, IPv4:54}
3151 21:25:59 07.07.2012 4.4930735 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3152 21:25:59 07.07.2012 4.4931427 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3153 21:25:59 07.07.2012 4.4931526 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3154 21:25:59 07.07.2012 4.4932651 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3155 21:25:59 07.07.2012 4.4932848 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3156 21:25:59 07.07.2012 4.4932931 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3157 21:25:59 07.07.2012 4.5125070 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3158 21:25:59 07.07.2012 4.5125464 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3159 21:25:59 07.07.2012 4.5125577 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3160 21:25:59 07.07.2012 4.5245832 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827157506, Win=36614 {TCP:8, IPv4:7}
3161 21:25:59 07.07.2012 4.5246083 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3163]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827161886 - 3827163346, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3162 21:25:59 07.07.2012 4.5246083 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #2775]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827163346 - 3827164806, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3163 21:25:59 07.07.2012 4.5248464 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=2920, Seq=3827157506 - 3827160426, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3164 21:25:59 07.07.2012 4.5291509 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3165 21:25:59 07.07.2012 4.5772954 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3166 21:25:59 07.07.2012 4.5773476 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3167 21:25:59 07.07.2012 4.5773605 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3168 21:25:59 07.07.2012 4.5774918 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3169 21:25:59 07.07.2012 4.5775126 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3170 21:25:59 07.07.2012 4.5775210 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3171 21:25:59 07.07.2012 4.5804887 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3172 21:25:59 07.07.2012 4.5805200 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3173 21:25:59 07.07.2012 4.5805642 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3174 21:25:59 07.07.2012 4.5848517 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3175 21:25:59 07.07.2012 4.5848782 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3176 21:25:59 07.07.2012 4.5848872 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3177 21:25:59 07.07.2012 4.5850406 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3178 21:25:59 07.07.2012 4.5850600 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3179 21:25:59 07.07.2012 4.5850680 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3180 21:25:59 07.07.2012 4.5929394 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3181 21:25:59 07.07.2012 4.5929654 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3182 21:25:59 07.07.2012 4.5929743 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3183 21:25:59 07.07.2012 4.5971622 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3184 21:25:59 07.07.2012 4.5971926 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3185 21:25:59 07.07.2012 4.5972022 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3186 21:25:59 07.07.2012 4.5975385 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=.....R.., SrcPort=HTTPS(443), DstPort=61987, PayloadLen=0, Seq=717971076, Ack=0, Win=0 {TCP:55, IPv4:54}
3187 21:25:59 07.07.2012 4.6017233 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3188 21:25:59 07.07.2012 4.6017496 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3189 21:25:59 07.07.2012 4.6017582 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3190 21:25:59 07.07.2012 4.6019116 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3191 21:25:59 07.07.2012 4.6019325 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3192 21:25:59 07.07.2012 4.6019749 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3193 21:25:59 07.07.2012 4.6020966 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3194 21:25:59 07.07.2012 4.6021157 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3195 21:25:59 07.07.2012 4.6021241 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3196 21:25:59 07.07.2012 4.6035857 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=.....R.., SrcPort=HTTPS(443), DstPort=61988, PayloadLen=0, Seq=717292383, Ack=0, Win=0 {TCP:56, IPv4:54}
3197 21:25:59 07.07.2012 4.6088923 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3198 21:25:59 07.07.2012 4.6089194 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3199 21:25:59 07.07.2012 4.6089287 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3200 21:25:59 07.07.2012 4.6130148 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3201 21:25:59 07.07.2012 4.6130428 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3202 21:25:59 07.07.2012 4.6130542 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3203 21:25:59 07.07.2012 4.6172158 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3204 21:25:59 07.07.2012 4.6172486 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3205 21:25:59 07.07.2012 4.6172584 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3206 21:25:59 07.07.2012 4.6174067 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3207 21:25:59 07.07.2012 4.6174264 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3208 21:25:59 07.07.2012 4.6174348 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3209 21:25:59 07.07.2012 4.6175897 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3210 21:25:59 07.07.2012 4.6176425 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3211 21:25:59 07.07.2012 4.6176511 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3212 21:25:59 07.07.2012 4.6177723 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3213 21:25:59 07.07.2012 4.6177908 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3214 21:25:59 07.07.2012 4.6177991 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3215 21:25:59 07.07.2012 4.6179510 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3216 21:25:59 07.07.2012 4.6179695 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3217 21:25:59 07.07.2012 4.6179779 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3218 21:25:59 07.07.2012 4.6245885 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3219 21:25:59 07.07.2012 4.6246112 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3220 21:25:59 07.07.2012 4.6246195 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3221 21:25:59 07.07.2012 4.6247750 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3222 21:25:59 07.07.2012 4.6247932 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3223 21:25:59 07.07.2012 4.6248016 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3224 21:25:59 07.07.2012 4.6248090 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3225 21:25:59 07.07.2012 4.6249579 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3226 21:25:59 07.07.2012 4.6249764 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3227 21:25:59 07.07.2012 4.6250185 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3228 21:25:59 07.07.2012 4.6284216 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3229 21:25:59 07.07.2012 4.6284490 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3230 21:25:59 07.07.2012 4.6284580 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3231 21:25:59 07.07.2012 4.6286066 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3232 21:25:59 07.07.2012 4.6286257 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3233 21:25:59 07.07.2012 4.6286340 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3234 21:25:59 07.07.2012 4.6326637 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3235 21:25:59 07.07.2012 4.6327004 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3236 21:25:59 07.07.2012 4.6327103 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3237 21:25:59 07.07.2012 4.6328559 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3238 21:25:59 07.07.2012 4.6328765 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3239 21:25:59 07.07.2012 4.6328851 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3240 21:25:59 07.07.2012 4.6451088 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3241 21:25:59 07.07.2012 4.6451479 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3242 21:25:59 07.07.2012 4.6451583 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3243 21:25:59 07.07.2012 4.6453004 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3244 21:25:59 07.07.2012 4.6453544 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3245 21:25:59 07.07.2012 4.6453630 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3246 21:25:59 07.07.2012 4.6609068 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3247 21:25:59 07.07.2012 4.6609381 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3248 21:25:59 07.07.2012 4.6609480 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3249 21:25:59 07.07.2012 4.6610969 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3250 21:25:59 07.07.2012 4.6611169 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3251 21:25:59 07.07.2012 4.6611252 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3252 21:25:59 07.07.2012 4.6644689 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3253 21:25:59 07.07.2012 4.6644981 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3254 21:25:59 07.07.2012 4.6645080 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3255 21:25:59 07.07.2012 4.6684362 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3256 21:25:59 07.07.2012 4.6684610 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3257 21:25:59 07.07.2012 4.6684693 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3258 21:25:59 07.07.2012 4.6686245 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3259 21:25:59 07.07.2012 4.6686433 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3260 21:25:59 07.07.2012 4.6686516 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3261 21:25:59 07.07.2012 4.6885486 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #3160]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827157506, Win=36614 {TCP:8, IPv4:7}
3262 21:25:59 07.07.2012 4.6885611 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #2775][Continuation to #3163]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827160426 - 3827161886, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3263 21:25:59 07.07.2012 4.6887458 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827160426, Win=35921 {TCP:8, IPv4:7}
3264 21:25:59 07.07.2012 4.7190712 192.168.10.109 79.51.49.64 UDP UDP:SrcPort = 19502, DstPort = 59078, Length = 38 {UDP:35, IPv4:34}
3265 21:25:59 07.07.2012 4.7190825 192.168.10.109 82.143.248.115 UDP UDP:SrcPort = 19502, DstPort = 31556, Length = 38 {UDP:41, IPv4:40}
3266 21:25:59 07.07.2012 4.7190888 192.168.10.109 80.57.50.193 UDP UDP:SrcPort = 19502, DstPort = 20092, Length = 38 {UDP:38, IPv4:37}
3267 21:26:00 07.07.2012 4.7468818 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3268 21:26:00 07.07.2012 4.7469123 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3269 21:26:00 07.07.2012 4.7469212 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3270 21:26:00 07.07.2012 4.7469281 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3271 21:26:00 07.07.2012 4.7846659 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3272 21:26:00 07.07.2012 4.7847309 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3273 21:26:00 07.07.2012 4.7847402 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3274 21:26:00 07.07.2012 4.7848563 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3275 21:26:00 07.07.2012 4.7848763 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3276 21:26:00 07.07.2012 4.7848846 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3277 21:26:00 07.07.2012 4.7850410 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3278 21:26:00 07.07.2012 4.7850604 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3279 21:26:00 07.07.2012 4.7850690 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3280 21:26:00 07.07.2012 4.8243562 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3281 21:26:00 07.07.2012 4.8243857 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3282 21:26:00 07.07.2012 4.8243947 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3283 21:26:00 07.07.2012 4.8447237 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3284 21:26:00 07.07.2012 4.8447544 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3285 21:26:00 07.07.2012 4.8447634 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3286 21:26:00 07.07.2012 4.8449135 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3287 21:26:00 07.07.2012 4.8449329 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3288 21:26:00 07.07.2012 4.8449412 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3289 21:26:00 07.07.2012 4.8450973 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3290 21:26:00 07.07.2012 4.8451501 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3291 21:26:00 07.07.2012 4.8451587 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3292 21:26:00 07.07.2012 4.8452805 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3293 21:26:00 07.07.2012 4.8452993 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3294 21:26:00 07.07.2012 4.8453077 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3295 21:26:00 07.07.2012 4.8454637 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3296 21:26:00 07.07.2012 4.8454637 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3297 21:26:00 07.07.2012 4.8454837 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3298 21:26:00 07.07.2012 4.8454924 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3299 21:26:00 07.07.2012 4.8455022 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3300 21:26:00 07.07.2012 4.8455097 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3301 21:26:00 07.07.2012 4.8456472 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3302 21:26:00 07.07.2012 4.8456660 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3303 21:26:00 07.07.2012 4.8456744 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3304 21:26:00 07.07.2012 4.8568074 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3305 21:26:00 07.07.2012 4.8568444 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3306 21:26:00 07.07.2012 4.8568909 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3307 21:26:00 07.07.2012 4.8706538 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3308 21:26:00 07.07.2012 4.8706881 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3309 21:26:00 07.07.2012 4.8706982 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3310 21:26:00 07.07.2012 4.8708436 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3311 21:26:00 07.07.2012 4.8708636 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3312 21:26:00 07.07.2012 4.8708722 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3313 21:26:00 07.07.2012 4.8710310 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3314 21:26:00 07.07.2012 4.8710498 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3315 21:26:00 07.07.2012 4.8710584 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3316 21:26:00 07.07.2012 4.8725326 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827164806, Win=35921 {TCP:8, IPv4:7}
3317 21:26:00 07.07.2012 4.8725442 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #2775]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=5840, Seq=3827164806 - 3827170646, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3318 21:26:00 07.07.2012 4.8747032 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3319 21:26:00 07.07.2012 4.8747276 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3320 21:26:00 07.07.2012 4.8747360 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3321 21:26:00 07.07.2012 4.8748903 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3322 21:26:00 07.07.2012 4.8749091 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3323 21:26:00 07.07.2012 4.8749171 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3324 21:26:00 07.07.2012 4.8788352 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3325 21:26:00 07.07.2012 4.8788579 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3326 21:26:00 07.07.2012 4.8789003 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3327 21:26:00 07.07.2012 4.8827903 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3328 21:26:00 07.07.2012 4.8828216 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3329 21:26:00 07.07.2012 4.8828312 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3330 21:26:00 07.07.2012 4.8829807 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3331 21:26:00 07.07.2012 4.8830001 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3332 21:26:00 07.07.2012 4.8830081 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3333 21:26:00 07.07.2012 4.8831633 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3334 21:26:00 07.07.2012 4.8831824 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3335 21:26:00 07.07.2012 4.8831911 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3336 21:26:00 07.07.2012 4.8833465 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3337 21:26:00 07.07.2012 4.8833656 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3338 21:26:00 07.07.2012 4.8833740 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3339 21:26:00 07.07.2012 4.8866490 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3340 21:26:00 07.07.2012 4.8866732 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3341 21:26:00 07.07.2012 4.8866815 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3342 21:26:00 07.07.2012 4.8868367 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3343 21:26:00 07.07.2012 4.8868895 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3344 21:26:00 07.07.2012 4.8868985 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3345 21:26:00 07.07.2012 4.8870232 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3346 21:26:00 07.07.2012 4.8870423 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3347 21:26:00 07.07.2012 4.8870504 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3348 21:26:00 07.07.2012 4.8905394 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3349 21:26:00 07.07.2012 4.8905596 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3350 21:26:00 07.07.2012 4.8905683 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3351 21:26:00 07.07.2012 4.8907229 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3352 21:26:00 07.07.2012 4.8907420 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3353 21:26:00 07.07.2012 4.8907500 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3354 21:26:00 07.07.2012 4.8909067 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3355 21:26:00 07.07.2012 4.8909285 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3356 21:26:00 07.07.2012 4.8909371 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3357 21:26:00 07.07.2012 4.9084796 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3358 21:26:00 07.07.2012 4.9085089 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3359 21:26:00 07.07.2012 4.9085178 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3360 21:26:00 07.07.2012 4.9085590 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3361 21:26:00 07.07.2012 4.9086688 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3362 21:26:00 07.07.2012 4.9086894 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3363 21:26:00 07.07.2012 4.9086974 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3364 21:26:00 07.07.2012 4.9088565 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3365 21:26:00 07.07.2012 4.9088753 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3366 21:26:00 07.07.2012 4.9088840 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3367 21:26:00 07.07.2012 4.9168034 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3368 21:26:00 07.07.2012 4.9168290 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3369 21:26:00 07.07.2012 4.9168377 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3370 21:26:00 07.07.2012 4.9169878 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3371 21:26:00 07.07.2012 4.9170069 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3372 21:26:00 07.07.2012 4.9170150 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3373 21:26:00 07.07.2012 4.9171677 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3374 21:26:00 07.07.2012 4.9171862 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3375 21:26:00 07.07.2012 4.9171943 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3376 21:26:00 07.07.2012 4.9173483 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3377 21:26:00 07.07.2012 4.9174008 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3378 21:26:00 07.07.2012 4.9174097 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3379 21:26:00 07.07.2012 4.9175288 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3380 21:26:00 07.07.2012 4.9175476 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3381 21:26:00 07.07.2012 4.9175557 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3382 21:26:00 07.07.2012 4.9177091 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3383 21:26:00 07.07.2012 4.9177276 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3384 21:26:00 07.07.2012 4.9177359 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3385 21:26:00 07.07.2012 4.9178896 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3386 21:26:00 07.07.2012 4.9179081 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3387 21:26:00 07.07.2012 4.9179164 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3388 21:26:00 07.07.2012 4.9207871 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3389 21:26:00 07.07.2012 4.9208098 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3390 21:26:00 07.07.2012 4.9208182 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3391 21:26:00 07.07.2012 4.9209745 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3392 21:26:00 07.07.2012 4.9209930 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3393 21:26:00 07.07.2012 4.9210011 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3394 21:26:00 07.07.2012 4.9485044 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3395 21:26:00 07.07.2012 4.9485695 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3396 21:26:00 07.07.2012 4.9485787 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3397 21:26:00 07.07.2012 4.9731526 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3398 21:26:00 07.07.2012 4.9731752 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3399 21:26:00 07.07.2012 4.9731830 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3400 21:26:00 07.07.2012 4.9731890 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3401 21:26:00 07.07.2012 4.9869691 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3402 21:26:00 07.07.2012 4.9869972 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3403 21:26:00 07.07.2012 4.9870061 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3404 21:26:00 07.07.2012 4.9948814 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3405 21:26:00 07.07.2012 4.9949065 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3406 21:26:00 07.07.2012 4.9949151 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3407 21:26:00 07.07.2012 4.9950697 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3408 21:26:00 07.07.2012 4.9950888 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3409 21:26:00 07.07.2012 4.9950968 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3410 21:26:00 07.07.2012 5.0031338 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3411 21:26:00 07.07.2012 5.0031601 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3412 21:26:00 07.07.2012 5.0031694 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3413 21:26:00 07.07.2012 5.0268531 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3414 21:26:00 07.07.2012 5.0268999 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3415 21:26:00 07.07.2012 5.0269121 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3416 21:26:00 07.07.2012 5.0270476 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3417 21:26:00 07.07.2012 5.0271031 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3418 21:26:00 07.07.2012 5.0271121 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3419 21:26:00 07.07.2012 5.0310842 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3420 21:26:00 07.07.2012 5.0311164 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3421 21:26:00 07.07.2012 5.0311266 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3422 21:26:00 07.07.2012 5.0312743 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3423 21:26:00 07.07.2012 5.0312949 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3424 21:26:00 07.07.2012 5.0313032 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3425 21:26:00 07.07.2012 5.0314593 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3426 21:26:00 07.07.2012 5.0314784 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3427 21:26:00 07.07.2012 5.0314867 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3428 21:26:00 07.07.2012 5.0316422 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3429 21:26:00 07.07.2012 5.0316619 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3430 21:26:00 07.07.2012 5.0316703 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3431 21:26:00 07.07.2012 5.0343625 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3432 21:26:00 07.07.2012 5.0343855 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3433 21:26:00 07.07.2012 5.0344275 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3434 21:26:00 07.07.2012 5.0362818 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827170646, Win=34535 {TCP:8, IPv4:7}
3435 21:26:00 07.07.2012 5.0362938 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #2775]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=7300, Seq=3827170646 - 3827177946, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3436 21:26:00 07.07.2012 5.0427370 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3437 21:26:00 07.07.2012 5.0427659 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3438 21:26:00 07.07.2012 5.0427752 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3439 21:26:00 07.07.2012 5.0429265 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3440 21:26:00 07.07.2012 5.0429459 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3441 21:26:00 07.07.2012 5.0429542 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3442 21:26:00 07.07.2012 5.0465802 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3443 21:26:00 07.07.2012 5.0466085 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3444 21:26:00 07.07.2012 5.0466187 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3445 21:26:00 07.07.2012 5.0565998 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3446 21:26:00 07.07.2012 5.0566329 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3447 21:26:00 07.07.2012 5.0566425 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3448 21:26:00 07.07.2012 5.0733076 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3449 21:26:00 07.07.2012 5.0733375 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3450 21:26:00 07.07.2012 5.0733464 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3451 21:26:00 07.07.2012 5.0734974 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3452 21:26:00 07.07.2012 5.0735168 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3453 21:26:00 07.07.2012 5.0735616 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3454 21:26:00 07.07.2012 5.0736812 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3455 21:26:00 07.07.2012 5.0737009 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3456 21:26:00 07.07.2012 5.0737093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3457 21:26:00 07.07.2012 5.0737168 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3458 21:26:00 07.07.2012 5.0753681 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3459 21:26:00 07.07.2012 5.0753896 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3460 21:26:00 07.07.2012 5.0767856 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3461 21:26:00 07.07.2012 5.0768062 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3462 21:26:00 07.07.2012 5.0768145 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3463 21:26:00 07.07.2012 5.0768220 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3464 21:26:00 07.07.2012 5.0768294 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3465 21:26:00 07.07.2012 5.0947539 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3466 21:26:00 07.07.2012 5.0947828 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3467 21:26:00 07.07.2012 5.0947921 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3468 21:26:00 07.07.2012 5.1026211 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3469 21:26:00 07.07.2012 5.1026491 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3470 21:26:00 07.07.2012 5.1026921 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3471 21:26:00 07.07.2012 5.1028103 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3472 21:26:00 07.07.2012 5.1028297 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3473 21:26:00 07.07.2012 5.1028401 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3474 21:26:00 07.07.2012 5.1029911 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3475 21:26:00 07.07.2012 5.1030099 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3476 21:26:00 07.07.2012 5.1030183 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3477 21:26:00 07.07.2012 5.1064267 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3478 21:26:00 07.07.2012 5.1064553 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3479 21:26:00 07.07.2012 5.1064646 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3480 21:26:00 07.07.2012 5.1066162 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3481 21:26:00 07.07.2012 5.1066356 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3482 21:26:00 07.07.2012 5.1066442 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3483 21:26:00 07.07.2012 5.1163944 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3484 21:26:00 07.07.2012 5.1164201 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3485 21:26:00 07.07.2012 5.1164287 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3486 21:26:00 07.07.2012 5.1203760 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3487 21:26:00 07.07.2012 5.1204002 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3488 21:26:00 07.07.2012 5.1204441 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3489 21:26:00 07.07.2012 5.1204518 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3490 21:26:00 07.07.2012 5.1366774 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3491 21:26:00 07.07.2012 5.1367028 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3492 21:26:00 07.07.2012 5.1367115 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3493 21:26:00 07.07.2012 5.1367186 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3494 21:26:00 07.07.2012 5.1370212 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139777784 - 139779236, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3495 21:26:00 07.07.2012 5.1585423 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3496 21:26:00 07.07.2012 5.1585743 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3497 21:26:00 07.07.2012 5.1585850 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3498 21:26:00 07.07.2012 5.1587318 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3499 21:26:00 07.07.2012 5.1587530 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3500 21:26:00 07.07.2012 5.1587629 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3501 21:26:00 07.07.2012 5.1589163 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3502 21:26:00 07.07.2012 5.1589368 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3503 21:26:00 07.07.2012 5.1589464 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3504 21:26:00 07.07.2012 5.1790414 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3505 21:26:00 07.07.2012 5.1791065 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3506 21:26:00 07.07.2012 5.1791169 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3507 21:26:00 07.07.2012 5.1827850 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3508 21:26:00 07.07.2012 5.1828145 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3509 21:26:00 07.07.2012 5.1828247 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3510 21:26:00 07.07.2012 5.2013316 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3511 21:26:00 07.07.2012 5.2013593 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3512 21:26:00 07.07.2012 5.2013686 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3513 21:26:00 07.07.2012 5.2013760 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3514 21:26:00 07.07.2012 5.2204470 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827173566, Win=33842 {TCP:8, IPv4:7}
3515 21:26:00 07.07.2012 5.2204601 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3809]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=2920, Seq=3827177946 - 3827180866, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3516 21:26:00 07.07.2012 5.2259036 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
3517 21:26:00 07.07.2012 5.2435186 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3518 21:26:00 07.07.2012 5.2435867 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3519 21:26:00 07.07.2012 5.2471470 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3520 21:26:00 07.07.2012 5.2471801 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3521 21:26:00 07.07.2012 5.2471914 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3522 21:26:00 07.07.2012 5.2474976 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3523 21:26:00 07.07.2012 5.2475862 uTorrent.exe 192.168.10.109 178.222.195.225 TCP TCP:Flags=......S., SrcPort=62190, DstPort=62480, PayloadLen=0, Seq=1024875890, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:58, IPv4:57}
3524 21:26:00 07.07.2012 5.2477348 uTorrent.exe 192.168.10.109 194.144.126.213 TCP TCP:Flags=......S., SrcPort=62191, DstPort=54262, PayloadLen=0, Seq=4271892190, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:60, IPv4:59}
3525 21:26:00 07.07.2012 5.2477653 192.168.10.109 83.83.152.240 UDP UDP:SrcPort = 19502, DstPort = 18144, Length = 38 {UDP:62, IPv4:61}
3526 21:26:00 07.07.2012 5.2479160 uTorrent.exe 192.168.10.109 83.83.152.240 TCP TCP:Flags=......S., SrcPort=62192, DstPort=18144, PayloadLen=0, Seq=3493639535, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:63, IPv4:61}
3527 21:26:00 07.07.2012 5.2479416 192.168.10.109 83.142.109.144 UDP UDP:SrcPort = 19502, DstPort = 58997, Length = 38 {UDP:65, IPv4:64}
3528 21:26:00 07.07.2012 5.2480884 uTorrent.exe 192.168.10.109 83.142.109.144 TCP TCP:Flags=......S., SrcPort=62193, DstPort=58997, PayloadLen=0, Seq=828870468, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:66, IPv4:64}
3529 21:26:00 07.07.2012 5.2481156 192.168.10.109 84.208.56.218 UDP UDP:SrcPort = 19502, DstPort = 62348, Length = 38 {UDP:68, IPv4:67}
3530 21:26:00 07.07.2012 5.2482591 uTorrent.exe 192.168.10.109 84.208.56.218 TCP TCP:Flags=......S., SrcPort=62194, DstPort=62348, PayloadLen=0, Seq=2484001920, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:69, IPv4:67}
3531 21:26:00 07.07.2012 5.2482896 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3532 21:26:00 07.07.2012 5.2482997 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3533 21:26:00 07.07.2012 5.2520743 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3534 21:26:00 07.07.2012 5.2521023 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3535 21:26:00 07.07.2012 5.2521122 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3536 21:26:00 07.07.2012 5.2561675 uTorrent.exe 192.168.10.109 190.194.169.86 TCP TCP:Flags=......S., SrcPort=62179, DstPort=44721, PayloadLen=0, Seq=1891637032, Ack=0, Win=8192 ( ) = 8192 {TCP:71, IPv4:70}
3537 21:26:00 07.07.2012 5.2561696 uTorrent.exe 192.168.10.109 79.115.182.102 TCP TCP:Flags=......S., SrcPort=62181, DstPort=12929, PayloadLen=0, Seq=91168978, Ack=0, Win=8192 ( ) = 8192 {TCP:73, IPv4:72}
3538 21:26:00 07.07.2012 5.2707164 84.208.56.218 192.168.10.109 ICMP ICMP:Destination Unreachable Message, Port Unreachable, 84.208.56.218:62348 {IPv4:67}
3539 21:26:00 07.07.2012 5.2746339 uTorrent.exe 84.208.56.218 192.168.10.109 TCP TCP:Flags=...A.R.., SrcPort=62348, DstPort=62194, PayloadLen=0, Seq=0, Ack=2484001921, Win=0 {TCP:69, IPv4:67}
3540 21:26:00 07.07.2012 5.2830287 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139779236, Win=65340 {TCP:4, IPv4:3}
3541 21:26:00 07.07.2012 5.2830424 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139792304 - 139793756, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3542 21:26:00 07.07.2012 5.2830424 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139793756 - 139795208, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3543 21:26:00 07.07.2012 5.2847397 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3544 21:26:00 07.07.2012 5.2847756 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3545 21:26:00 07.07.2012 5.2848209 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3546 21:26:00 07.07.2012 5.2926854 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3547 21:26:00 07.07.2012 5.2927123 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3548 21:26:00 07.07.2012 5.2927224 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3549 21:26:00 07.07.2012 5.2928708 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3550 21:26:00 07.07.2012 5.2928919 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3551 21:26:00 07.07.2012 5.2929018 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3552 21:26:00 07.07.2012 5.2930555 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3553 21:26:00 07.07.2012 5.2930758 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3554 21:26:00 07.07.2012 5.2930856 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3555 21:26:00 07.07.2012 5.2964549 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3556 21:26:00 07.07.2012 5.2964860 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3557 21:26:00 07.07.2012 5.2964979 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3558 21:26:00 07.07.2012 5.3004091 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3559 21:26:00 07.07.2012 5.3004431 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3560 21:26:00 07.07.2012 5.3004545 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3561 21:26:00 07.07.2012 5.3044391 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3562 21:26:00 07.07.2012 5.3045054 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3563 21:26:00 07.07.2012 5.3045164 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3564 21:26:00 07.07.2012 5.3080812 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3565 21:26:00 07.07.2012 5.3081039 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3566 21:26:00 07.07.2012 5.3081122 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3567 21:26:00 07.07.2012 5.3081209 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3568 21:26:00 07.07.2012 5.3084521 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3569 21:26:00 07.07.2012 5.3084736 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3570 21:26:00 07.07.2012 5.3084831 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3571 21:26:00 07.07.2012 5.3166577 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3572 21:26:00 07.07.2012 5.3166935 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3573 21:26:00 07.07.2012 5.3167060 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3574 21:26:00 07.07.2012 5.3349835 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3575 21:26:00 07.07.2012 5.3350175 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3576 21:26:00 07.07.2012 5.3350289 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3577 21:26:00 07.07.2012 5.3350378 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3578 21:26:00 07.07.2012 5.3350465 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3579 21:26:00 07.07.2012 5.3350551 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3580 21:26:00 07.07.2012 5.3645715 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3581 21:26:00 07.07.2012 5.3646076 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3582 21:26:00 07.07.2012 5.3646527 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3583 21:26:00 07.07.2012 5.3646616 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3584 21:26:00 07.07.2012 5.3686824 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3585 21:26:00 07.07.2012 5.3687089 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3586 21:26:00 07.07.2012 5.3687191 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3587 21:26:00 07.07.2012 5.3804295 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3588 21:26:00 07.07.2012 5.3804605 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3589 21:26:00 07.07.2012 5.3804706 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3590 21:26:00 07.07.2012 5.3905568 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #3514]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827173566, Win=36614 {TCP:8, IPv4:7}
3591 21:26:00 07.07.2012 5.3907511 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #3514]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827173566, Win=36614 {TCP:8, IPv4:7}
3592 21:26:00 07.07.2012 5.3907573 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827180866 - 3827182326, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3593 21:26:00 07.07.2012 5.4045733 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3594 21:26:00 07.07.2012 5.4046079 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3595 21:26:00 07.07.2012 5.4046187 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3596 21:26:00 07.07.2012 5.4086961 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3597 21:26:00 07.07.2012 5.4087271 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3598 21:26:00 07.07.2012 5.4087376 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3599 21:26:00 07.07.2012 5.4144998 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3600 21:26:00 07.07.2012 5.4145300 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3601 21:26:00 07.07.2012 5.4145398 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3602 21:26:00 07.07.2012 5.4146893 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3603 21:26:00 07.07.2012 5.4147439 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3604 21:26:00 07.07.2012 5.4147538 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3605 21:26:00 07.07.2012 5.4186799 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3606 21:26:00 07.07.2012 5.4187116 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3607 21:26:00 07.07.2012 5.4187220 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3608 21:26:00 07.07.2012 5.4224852 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3609 21:26:00 07.07.2012 5.4225073 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3610 21:26:00 07.07.2012 5.4225171 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3611 21:26:00 07.07.2012 5.4226693 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3612 21:26:00 07.07.2012 5.4226896 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3613 21:26:00 07.07.2012 5.4226992 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3614 21:26:00 07.07.2012 5.4288783 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #3540]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139779236, Win=65340 {TCP:4, IPv4:3}
3615 21:26:00 07.07.2012 5.4288890 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #3494]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139779236 - 139780688, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3616 21:26:00 07.07.2012 5.4288890 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139782140 - 139783592, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3617 21:26:00 07.07.2012 5.4305562 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #3540]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139779236, Win=65340 {TCP:4, IPv4:3}
3618 21:26:00 07.07.2012 5.4354030 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3619 21:26:00 07.07.2012 5.4354361 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3620 21:26:00 07.07.2012 5.4354468 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3621 21:26:00 07.07.2012 5.4355931 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3622 21:26:00 07.07.2012 5.4356145 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3623 21:26:00 07.07.2012 5.4356584 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3624 21:26:00 07.07.2012 5.4357784 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3625 21:26:00 07.07.2012 5.4357996 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3626 21:26:00 07.07.2012 5.4358091 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3627 21:26:00 07.07.2012 5.4430341 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3628 21:26:00 07.07.2012 5.4430643 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3629 21:26:00 07.07.2012 5.4430747 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3630 21:26:00 07.07.2012 5.4432204 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3631 21:26:00 07.07.2012 5.4432412 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3632 21:26:00 07.07.2012 5.4432508 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3633 21:26:00 07.07.2012 5.4434003 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3634 21:26:00 07.07.2012 5.4434206 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3635 21:26:00 07.07.2012 5.4434301 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3636 21:26:00 07.07.2012 5.4435808 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3637 21:26:00 07.07.2012 5.4436011 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3638 21:26:00 07.07.2012 5.4436107 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3639 21:26:00 07.07.2012 5.4436190 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3640 21:26:00 07.07.2012 5.4437599 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3641 21:26:00 07.07.2012 5.4437599 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3642 21:26:00 07.07.2012 5.4438157 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3643 21:26:00 07.07.2012 5.4438255 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3644 21:26:00 07.07.2012 5.4438369 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3645 21:26:00 07.07.2012 5.4438452 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3646 21:26:00 07.07.2012 5.4466132 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3647 21:26:00 07.07.2012 5.4466413 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3648 21:26:00 07.07.2012 5.4466511 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3649 21:26:00 07.07.2012 5.4466583 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3650 21:26:00 07.07.2012 5.4471850 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3651 21:26:00 07.07.2012 5.4472113 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3652 21:26:00 07.07.2012 5.4472208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3653 21:26:00 07.07.2012 5.4473703 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3654 21:26:00 07.07.2012 5.4473909 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3655 21:26:00 07.07.2012 5.4474004 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3656 21:26:00 07.07.2012 5.4475610 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3657 21:26:00 07.07.2012 5.4475905 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3658 21:26:00 07.07.2012 5.4476019 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3659 21:26:00 07.07.2012 5.4477445 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3660 21:26:00 07.07.2012 5.4477791 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3661 21:26:00 07.07.2012 5.4478245 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3662 21:26:00 07.07.2012 5.4479334 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3663 21:26:00 07.07.2012 5.4479334 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3664 21:26:00 07.07.2012 5.4479591 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3665 21:26:00 07.07.2012 5.4479695 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3666 21:26:00 07.07.2012 5.4479811 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3667 21:26:00 07.07.2012 5.4479898 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3668 21:26:00 07.07.2012 5.4549633 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3669 21:26:00 07.07.2012 5.4549934 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3670 21:26:00 07.07.2012 5.4550045 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3671 21:26:00 07.07.2012 5.4594182 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3672 21:26:00 07.07.2012 5.4594495 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3673 21:26:00 07.07.2012 5.4594603 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3674 21:26:00 07.07.2012 5.4670634 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3675 21:26:00 07.07.2012 5.4670992 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3676 21:26:00 07.07.2012 5.4671106 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3677 21:26:00 07.07.2012 5.4674298 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3678 21:26:00 07.07.2012 5.4674516 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3679 21:26:00 07.07.2012 5.4674952 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3680 21:26:00 07.07.2012 5.4708001 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3681 21:26:00 07.07.2012 5.4708305 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3682 21:26:00 07.07.2012 5.4708406 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3683 21:26:00 07.07.2012 5.4815383 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3684 21:26:00 07.07.2012 5.4815773 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3685 21:26:00 07.07.2012 5.4815893 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3686 21:26:00 07.07.2012 5.4817313 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3687 21:26:00 07.07.2012 5.4817546 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3688 21:26:00 07.07.2012 5.4817644 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3689 21:26:00 07.07.2012 5.4849022 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3690 21:26:00 07.07.2012 5.4849279 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3691 21:26:00 07.07.2012 5.4849377 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3692 21:26:00 07.07.2012 5.4850902 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3693 21:26:00 07.07.2012 5.4851108 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3694 21:26:00 07.07.2012 5.4851206 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3695 21:26:00 07.07.2012 5.4852731 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3696 21:26:00 07.07.2012 5.4853277 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3697 21:26:00 07.07.2012 5.4853376 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3698 21:26:00 07.07.2012 5.4854563 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3699 21:26:00 07.07.2012 5.4854769 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3700 21:26:00 07.07.2012 5.4854865 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3701 21:26:00 07.07.2012 5.4878296 uTorrent.exe 178.222.195.225 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=62480, DstPort=62190, PayloadLen=0, Seq=4025664661, Ack=1024875891, Win=8192 ( Negotiated scale factor 0x8 ) = 2097152 {TCP:58, IPv4:57}
3702 21:26:00 07.07.2012 5.4878624 uTorrent.exe 192.168.10.109 178.222.195.225 TCP TCP:Flags=...A...., SrcPort=62190, DstPort=62480, PayloadLen=0, Seq=1024875891, Ack=4025664662, Win=16450 (scale factor 0x2) = 65800 {TCP:58, IPv4:57}
3703 21:26:00 07.07.2012 5.4880725 uTorrent.exe 192.168.10.109 178.222.195.225 TCP TCP:Flags=...AP..., SrcPort=62190, DstPort=62480, PayloadLen=68, Seq=1024875891 - 1024875959, Ack=4025664662, Win=16450 (scale factor 0x2) = 65800 {TCP:58, IPv4:57}
3704 21:26:00 07.07.2012 5.4887690 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3705 21:26:00 07.07.2012 5.4887958 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3706 21:26:00 07.07.2012 5.4888048 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3707 21:26:00 07.07.2012 5.5047523 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3708 21:26:00 07.07.2012 5.5047869 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3709 21:26:00 07.07.2012 5.5047976 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3710 21:26:00 07.07.2012 5.5049456 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3711 21:26:00 07.07.2012 5.5049668 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3712 21:26:00 07.07.2012 5.5049755 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3713 21:26:00 07.07.2012 5.5158118 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035182800, Win=29337 {TCP:33, IPv4:32}
3714 21:26:00 07.07.2012 5.5159736 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035199197 - 3035215594, Ack=2015954546, Win=16425 {TCP:33, IPv4:32}
3715 21:26:00 07.07.2012 5.5186762 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3716 21:26:00 07.07.2012 5.5187037 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3717 21:26:00 07.07.2012 5.5187133 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3718 21:26:00 07.07.2012 5.5354214 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3719 21:26:00 07.07.2012 5.5354530 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3720 21:26:00 07.07.2012 5.5354632 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3721 21:26:00 07.07.2012 5.5370856 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3722 21:26:00 07.07.2012 5.5371178 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3723 21:26:00 07.07.2012 5.5371268 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3724 21:26:00 07.07.2012 5.5371333 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3725 21:26:00 07.07.2012 5.5464965 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3726 21:26:00 07.07.2012 5.5465926 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3727 21:26:00 07.07.2012 5.5466057 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3728 21:26:00 07.07.2012 5.5525246 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq3827173566]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827173566, Win=36614 {TCP:8, IPv4:7}
3729 21:26:00 07.07.2012 5.5525431 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827182326 - 3827183786, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3730 21:26:00 07.07.2012 5.5739720 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139782140, Win=65340 {TCP:4, IPv4:3}
3731 21:26:00 07.07.2012 5.5739885 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #2769][Continuation to #3616]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139783592 - 139785044, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3732 21:26:00 07.07.2012 5.5739885 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139785044 - 139786496, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3733 21:26:00 07.07.2012 5.5739885 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #2771][Continuation to #0]Flags=...AP..., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139786496 - 139787948, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3734 21:26:00 07.07.2012 5.5739885 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139787948 - 139789400, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3735 21:26:00 07.07.2012 5.5754468 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139783592, Win=65340 {TCP:4, IPv4:3}
3736 21:26:00 07.07.2012 5.6010603 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3737 21:26:00 07.07.2012 5.6010976 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3738 21:26:00 07.07.2012 5.6011077 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3739 21:26:00 07.07.2012 5.6012480 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3740 21:26:00 07.07.2012 5.6012680 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3741 21:26:00 07.07.2012 5.6012769 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3742 21:26:00 07.07.2012 5.6014327 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3743 21:26:00 07.07.2012 5.6014518 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3744 21:26:00 07.07.2012 5.6014601 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3745 21:26:00 07.07.2012 5.6016159 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3746 21:26:00 07.07.2012 5.6016344 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3747 21:26:00 07.07.2012 5.6016428 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3748 21:26:00 07.07.2012 5.6048292 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3749 21:26:00 07.07.2012 5.6048566 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3750 21:26:00 07.07.2012 5.6048671 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3751 21:26:00 07.07.2012 5.6050175 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3752 21:26:00 07.07.2012 5.6050786 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3753 21:26:00 07.07.2012 5.6050882 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3754 21:26:00 07.07.2012 5.6091952 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3755 21:26:00 07.07.2012 5.6092250 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3756 21:26:00 07.07.2012 5.6092343 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3757 21:26:00 07.07.2012 5.6128348 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3758 21:26:00 07.07.2012 5.6128590 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3759 21:26:00 07.07.2012 5.6128674 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3760 21:26:00 07.07.2012 5.6130228 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3761 21:26:00 07.07.2012 5.6130479 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3762 21:26:00 07.07.2012 5.6130571 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3763 21:26:00 07.07.2012 5.6132132 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3764 21:26:00 07.07.2012 5.6132416 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3765 21:26:00 07.07.2012 5.6132511 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3766 21:26:00 07.07.2012 5.6134036 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3767 21:26:00 07.07.2012 5.6134230 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3768 21:26:00 07.07.2012 5.6134657 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3769 21:26:00 07.07.2012 5.6135844 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3770 21:26:00 07.07.2012 5.6136038 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3771 21:26:00 07.07.2012 5.6136122 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3772 21:26:00 07.07.2012 5.6169994 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3773 21:26:00 07.07.2012 5.6170266 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3774 21:26:00 07.07.2012 5.6170355 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3775 21:26:00 07.07.2012 5.6170430 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3776 21:26:00 07.07.2012 5.6170501 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3777 21:26:00 07.07.2012 5.6210470 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3778 21:26:00 07.07.2012 5.6210709 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3779 21:26:00 07.07.2012 5.6210792 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3780 21:26:00 07.07.2012 5.6212347 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3781 21:26:00 07.07.2012 5.6212532 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3782 21:26:00 07.07.2012 5.6212616 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3783 21:26:00 07.07.2012 5.6365922 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3784 21:26:00 07.07.2012 5.6409192 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3785 21:26:00 07.07.2012 5.6409451 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3786 21:26:00 07.07.2012 5.6409884 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3787 21:26:00 07.07.2012 5.6409958 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3788 21:26:00 07.07.2012 5.6411051 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3789 21:26:00 07.07.2012 5.6411245 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3790 21:26:00 07.07.2012 5.6411328 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3791 21:26:00 07.07.2012 5.6412865 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3792 21:26:00 07.07.2012 5.6413053 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3793 21:26:00 07.07.2012 5.6413136 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3794 21:26:00 07.07.2012 5.6450411 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3795 21:26:00 07.07.2012 5.6450658 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3796 21:26:00 07.07.2012 5.6450745 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3797 21:26:00 07.07.2012 5.6487413 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3798 21:26:00 07.07.2012 5.6487676 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3799 21:26:00 07.07.2012 5.6487777 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3800 21:26:00 07.07.2012 5.6625030 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
3801 21:26:00 07.07.2012 5.6882126 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3802 21:26:00 07.07.2012 5.6882364 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3803 21:26:00 07.07.2012 5.6882451 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3804 21:26:00 07.07.2012 5.7089492 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3805 21:26:00 07.07.2012 5.7089796 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3806 21:26:00 07.07.2012 5.7090226 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3807 21:26:00 07.07.2012 5.7165589 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq3827173566]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827173566, Win=36614 {TCP:8, IPv4:7}
3808 21:26:00 07.07.2012 5.7165729 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Segment Lost]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827173566 - 3827175026, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3809 21:26:00 07.07.2012 5.7165777 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827175026 - 3827176486, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3810 21:26:00 07.07.2012 5.7165777 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3809]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827176486 - 3827177946, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3811 21:26:00 07.07.2012 5.7165818 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827183786 - 3827185246, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3812 21:26:00 07.07.2012 5.7179697 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3813 21:26:00 07.07.2012 5.7179954 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3814 21:26:00 07.07.2012 5.7180041 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3815 21:26:00 07.07.2012 5.7193069 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139785044, Win=65340 {TCP:4, IPv4:3}
3816 21:26:00 07.07.2012 5.7213325 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139786496, Win=65340 {TCP:4, IPv4:3}
3817 21:26:00 07.07.2012 5.7225428 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139787948, Win=65340 {TCP:4, IPv4:3}
3818 21:26:00 07.07.2012 5.7244664 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139795208, Win=65340 {TCP:4, IPv4:3}
3819 21:26:00 07.07.2012 5.7244711 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=8712, Seq=139795208 - 139803920, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3820 21:26:00 07.07.2012 5.7248394 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3821 21:26:00 07.07.2012 5.7248621 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3822 21:26:00 07.07.2012 5.7248710 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3823 21:26:01 07.07.2012 5.7385879 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #3808]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827173566 - 3827175026, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3824 21:26:01 07.07.2012 5.7470000 uTorrent.exe 178.222.195.225 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=62480, DstPort=62190, PayloadLen=0, Seq=4025664662, Ack=1024875959, Win=257 (scale factor 0x8) = 65792 {TCP:58, IPv4:57}
3825 21:26:01 07.07.2012 5.7470242 uTorrent.exe 192.168.10.109 178.222.195.225 TCP TCP:Flags=...A...., SrcPort=62190, DstPort=62480, PayloadLen=0, Seq=1024875959, Ack=4025664663, Win=16450 (scale factor 0x2) = 65800 {TCP:58, IPv4:57}
3826 21:26:01 07.07.2012 5.7470812 uTorrent.exe 192.168.10.109 178.222.195.225 TCP TCP:Flags=...A...F, SrcPort=62190, DstPort=62480, PayloadLen=0, Seq=1024875959, Ack=4025664663, Win=16450 (scale factor 0x2) = 65800 {TCP:58, IPv4:57}
3827 21:26:01 07.07.2012 5.7621737 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3828 21:26:01 07.07.2012 5.7621991 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3829 21:26:01 07.07.2012 5.7622071 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3830 21:26:01 07.07.2012 5.7622134 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3831 21:26:01 07.07.2012 5.7637216 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3832 21:26:01 07.07.2012 5.7637389 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3833 21:26:01 07.07.2012 5.7637457 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3834 21:26:01 07.07.2012 5.7643843 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3835 21:26:01 07.07.2012 5.7644001 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3836 21:26:01 07.07.2012 5.7644067 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3837 21:26:01 07.07.2012 5.7644127 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3838 21:26:01 07.07.2012 5.7747233 uTorrent.exe 192.168.10.109 84.208.56.218 TCP TCP:Flags=......S., SrcPort=62194, DstPort=62348, PayloadLen=0, Seq=2484001920, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:74, IPv4:67}
3839 21:26:01 07.07.2012 5.7907764 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035199197, Win=25238 {TCP:33, IPv4:32}
3840 21:26:01 07.07.2012 5.7908468 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...AP..., SrcPort=61599, DstPort=6881, PayloadLen=16397, Seq=3035215594 - 3035231991, Ack=2015954546, Win=16425 {TCP:33, IPv4:32}
3841 21:26:01 07.07.2012 5.7940210 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3842 21:26:01 07.07.2012 5.7940481 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3843 21:26:01 07.07.2012 5.7940568 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3844 21:26:01 07.07.2012 5.7942102 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3845 21:26:01 07.07.2012 5.7942293 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3846 21:26:01 07.07.2012 5.7942376 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3847 21:26:01 07.07.2012 5.7974028 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3848 21:26:01 07.07.2012 5.7974270 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3849 21:26:01 07.07.2012 5.7974353 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3850 21:26:01 07.07.2012 5.7975908 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3851 21:26:01 07.07.2012 5.7976093 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3852 21:26:01 07.07.2012 5.7976511 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3853 21:26:01 07.07.2012 5.7977752 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3854 21:26:01 07.07.2012 5.7977940 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3855 21:26:01 07.07.2012 5.7978027 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3856 21:26:01 07.07.2012 5.8021836 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3857 21:26:01 07.07.2012 5.8022108 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3858 21:26:01 07.07.2012 5.8022194 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3859 21:26:01 07.07.2012 5.8023698 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3860 21:26:01 07.07.2012 5.8023889 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3861 21:26:01 07.07.2012 5.8023976 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3862 21:26:01 07.07.2012 5.8053396 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3863 21:26:01 07.07.2012 5.8053625 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3864 21:26:01 07.07.2012 5.8053709 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3865 21:26:01 07.07.2012 5.8057102 uTorrent.exe 84.208.56.218 192.168.10.109 TCP TCP:Flags=...A.R.., SrcPort=62348, DstPort=62194, PayloadLen=0, Seq=0, Ack=2484001921, Win=0 {TCP:74, IPv4:67}
3866 21:26:01 07.07.2012 5.8172430 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3867 21:26:01 07.07.2012 5.8172738 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3868 21:26:01 07.07.2012 5.8172830 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3869 21:26:01 07.07.2012 5.8209725 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3870 21:26:01 07.07.2012 5.8210364 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3871 21:26:01 07.07.2012 5.8210456 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3872 21:26:01 07.07.2012 5.8211587 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3873 21:26:01 07.07.2012 5.8211781 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3874 21:26:01 07.07.2012 5.8211865 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3875 21:26:01 07.07.2012 5.8248760 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3876 21:26:01 07.07.2012 5.8249058 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3877 21:26:01 07.07.2012 5.8249148 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3878 21:26:01 07.07.2012 5.8283438 uTorrent.exe 178.222.195.225 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=62480, DstPort=62190, PayloadLen=0, Seq=4025664663, Ack=1024875960, Win=257 (scale factor 0x8) = 65792 {TCP:58, IPv4:57}
3879 21:26:01 07.07.2012 5.8291796 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3880 21:26:01 07.07.2012 5.8292056 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3881 21:26:01 07.07.2012 5.8292145 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3882 21:26:01 07.07.2012 5.8293679 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3883 21:26:01 07.07.2012 5.8293867 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3884 21:26:01 07.07.2012 5.8293957 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3885 21:26:01 07.07.2012 5.8415486 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3886 21:26:01 07.07.2012 5.8415782 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3887 21:26:01 07.07.2012 5.8415874 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3888 21:26:01 07.07.2012 5.8450471 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3889 21:26:01 07.07.2012 5.8451056 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3890 21:26:01 07.07.2012 5.8451143 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3891 21:26:01 07.07.2012 5.8451214 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3892 21:26:01 07.07.2012 5.8573678 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3893 21:26:01 07.07.2012 5.8573967 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3894 21:26:01 07.07.2012 5.8574057 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3895 21:26:01 07.07.2012 5.8575573 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3896 21:26:01 07.07.2012 5.8575767 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3897 21:26:01 07.07.2012 5.8575847 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3898 21:26:01 07.07.2012 5.8580768 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 657 {UDP:2, IPv4:1}
3899 21:26:01 07.07.2012 5.8581001 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3900 21:26:01 07.07.2012 5.8607938 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3901 21:26:01 07.07.2012 5.8608177 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3902 21:26:01 07.07.2012 5.8608260 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3903 21:26:01 07.07.2012 5.8687869 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3904 21:26:01 07.07.2012 5.8688156 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3905 21:26:01 07.07.2012 5.8688583 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3906 21:26:01 07.07.2012 5.8689758 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3907 21:26:01 07.07.2012 5.8689955 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3908 21:26:01 07.07.2012 5.8690039 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3909 21:26:01 07.07.2012 5.8690113 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3910 21:26:01 07.07.2012 5.8713342 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139798112, Win=62436 {TCP:4, IPv4:3}
3911 21:26:01 07.07.2012 5.8713404 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139803920 - 139806824, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3912 21:26:01 07.07.2012 5.8750198 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139801016, Win=59532 {TCP:4, IPv4:3}
3913 21:26:01 07.07.2012 5.8750228 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139806824 - 139811180, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3914 21:26:01 07.07.2012 5.8782679 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139803920, Win=56628 {TCP:4, IPv4:3}
3915 21:26:01 07.07.2012 5.8782736 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4345]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139811180 - 139814084, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
3916 21:26:01 07.07.2012 5.8885914 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827176486, Win=35884 {TCP:8, IPv4:7}
3917 21:26:01 07.07.2012 5.8886009 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827185246 - 3827186706, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3918 21:26:01 07.07.2012 5.8886009 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827186706 - 3827188166, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3919 21:26:01 07.07.2012 5.8886764 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #3810][Continuation to #3809]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827176486 - 3827177946, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
3920 21:26:01 07.07.2012 5.8930230 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #3914]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139803920, Win=60380 {TCP:4, IPv4:3}
3921 21:26:01 07.07.2012 5.9065250 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3922 21:26:01 07.07.2012 5.9065561 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3923 21:26:01 07.07.2012 5.9065653 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3924 21:26:01 07.07.2012 5.9144952 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3925 21:26:01 07.07.2012 5.9145247 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3926 21:26:01 07.07.2012 5.9145340 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3927 21:26:01 07.07.2012 5.9188227 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3928 21:26:01 07.07.2012 5.9188442 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3929 21:26:01 07.07.2012 5.9188523 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3930 21:26:01 07.07.2012 5.9206132 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3931 21:26:01 07.07.2012 5.9206367 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3932 21:26:01 07.07.2012 5.9206445 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3933 21:26:01 07.07.2012 5.9445081 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3934 21:26:01 07.07.2012 5.9445374 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3935 21:26:01 07.07.2012 5.9445463 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3936 21:26:01 07.07.2012 5.9485862 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3937 21:26:01 07.07.2012 5.9486485 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3938 21:26:01 07.07.2012 5.9486575 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3939 21:26:01 07.07.2012 5.9487757 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3940 21:26:01 07.07.2012 5.9487953 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3941 21:26:01 07.07.2012 5.9488037 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3942 21:26:01 07.07.2012 5.9562523 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3943 21:26:01 07.07.2012 5.9562806 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3944 21:26:01 07.07.2012 5.9562898 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3945 21:26:01 07.07.2012 5.9605696 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3946 21:26:01 07.07.2012 5.9605941 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3947 21:26:01 07.07.2012 5.9606027 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3948 21:26:01 07.07.2012 5.9607576 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3949 21:26:01 07.07.2012 5.9607761 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3950 21:26:01 07.07.2012 5.9607845 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3951 21:26:01 07.07.2012 5.9705328 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3952 21:26:01 07.07.2012 5.9705585 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3953 21:26:01 07.07.2012 5.9705672 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3954 21:26:01 07.07.2012 5.9706080 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3955 21:26:01 07.07.2012 5.9745748 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3956 21:26:01 07.07.2012 5.9745963 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3957 21:26:01 07.07.2012 5.9746046 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3958 21:26:01 07.07.2012 5.9787155 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3959 21:26:01 07.07.2012 5.9787402 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3960 21:26:01 07.07.2012 5.9787489 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3961 21:26:01 07.07.2012 5.9789035 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3962 21:26:01 07.07.2012 5.9789223 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3963 21:26:01 07.07.2012 5.9789303 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3964 21:26:01 07.07.2012 5.9790864 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3965 21:26:01 07.07.2012 5.9791049 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3966 21:26:01 07.07.2012 5.9791132 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3967 21:26:01 07.07.2012 5.9792702 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3968 21:26:01 07.07.2012 5.9792890 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3969 21:26:01 07.07.2012 5.9792974 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3970 21:26:01 07.07.2012 5.9793382 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3971 21:26:01 07.07.2012 5.9867188 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3972 21:26:01 07.07.2012 5.9867459 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3973 21:26:01 07.07.2012 5.9867546 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3974 21:26:01 07.07.2012 5.9877163 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3975 21:26:01 07.07.2012 5.9877354 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3976 21:26:01 07.07.2012 5.9877420 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3977 21:26:01 07.07.2012 5.9884074 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3978 21:26:01 07.07.2012 5.9884245 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3979 21:26:01 07.07.2012 5.9884310 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3980 21:26:01 07.07.2012 5.9884370 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3981 21:26:01 07.07.2012 5.9901296 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3982 21:26:01 07.07.2012 5.9901457 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3983 21:26:01 07.07.2012 5.9901525 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3984 21:26:01 07.07.2012 5.9904954 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
3985 21:26:01 07.07.2012 5.9905106 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3986 21:26:01 07.07.2012 5.9905175 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
3987 21:26:01 07.07.2012 5.9948745 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3988 21:26:01 07.07.2012 5.9948984 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3989 21:26:01 07.07.2012 5.9949068 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3990 21:26:01 07.07.2012 5.9987488 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3991 21:26:01 07.07.2012 5.9987795 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3992 21:26:01 07.07.2012 5.9987896 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3993 21:26:01 07.07.2012 5.9989400 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3994 21:26:01 07.07.2012 5.9989603 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3995 21:26:01 07.07.2012 5.9989690 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3996 21:26:01 07.07.2012 6.0029694 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
3997 21:26:01 07.07.2012 6.0029969 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3998 21:26:01 07.07.2012 6.0030064 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
3999 21:26:01 07.07.2012 6.0068577 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4000 21:26:01 07.07.2012 6.0068821 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4001 21:26:01 07.07.2012 6.0069248 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4002 21:26:01 07.07.2012 6.0070451 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4003 21:26:01 07.07.2012 6.0070645 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4004 21:26:01 07.07.2012 6.0070728 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4005 21:26:01 07.07.2012 6.0227043 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4006 21:26:01 07.07.2012 6.0227312 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4007 21:26:01 07.07.2012 6.0227410 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4008 21:26:01 07.07.2012 6.0228938 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4009 21:26:01 07.07.2012 6.0229159 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4010 21:26:01 07.07.2012 6.0229245 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4011 21:26:01 07.07.2012 6.0230752 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4012 21:26:01 07.07.2012 6.0231042 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4013 21:26:01 07.07.2012 6.0231146 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4014 21:26:01 07.07.2012 6.0232650 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4015 21:26:01 07.07.2012 6.0232853 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4016 21:26:01 07.07.2012 6.0232934 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4017 21:26:01 07.07.2012 6.0305342 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4018 21:26:01 07.07.2012 6.0305942 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4019 21:26:01 07.07.2012 6.0306034 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4020 21:26:01 07.07.2012 6.0406610 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #3916]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827176486, Win=35884 {TCP:8, IPv4:7}
4021 21:26:01 07.07.2012 6.0408487 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #3916]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827176486, Win=35884 {TCP:8, IPv4:7}
4022 21:26:01 07.07.2012 6.0415559 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139806824, Win=57476 {TCP:4, IPv4:3}
4023 21:26:01 07.07.2012 6.0415648 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139814084 - 139816988, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4024 21:26:01 07.07.2012 6.0429548 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4025 21:26:01 07.07.2012 6.0429951 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4026 21:26:01 07.07.2012 6.0430050 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4027 21:26:01 07.07.2012 6.0431470 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4028 21:26:01 07.07.2012 6.0431682 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4029 21:26:01 07.07.2012 6.0431768 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4030 21:26:01 07.07.2012 6.0445582 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827183786, Win=34535 {TCP:8, IPv4:7}
4031 21:26:01 07.07.2012 6.0445719 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #3811][Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827183786 - 3827185246, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
4032 21:26:01 07.07.2012 6.0445719 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827188166 - 3827189626, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
4033 21:26:01 07.07.2012 6.0585305 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4034 21:26:01 07.07.2012 6.0585917 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4035 21:26:01 07.07.2012 6.0586060 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4036 21:26:01 07.07.2012 6.0849181 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139808276, Win=60984 {TCP:4, IPv4:3}
4037 21:26:01 07.07.2012 6.0849309 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139816988 - 139818440, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4038 21:26:01 07.07.2012 6.0859968 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4039 21:26:01 07.07.2012 6.0860308 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4040 21:26:01 07.07.2012 6.0860410 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4041 21:26:01 07.07.2012 6.1097497 192.168.10.109 81.171.115.36 UDP UDP:SrcPort = 61803, DstPort = 27017, Length = 92 {UDP:76, IPv4:75}
4042 21:26:01 07.07.2012 6.1147758 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4043 21:26:01 07.07.2012 6.1148048 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4044 21:26:01 07.07.2012 6.1148146 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4045 21:26:01 07.07.2012 6.1149656 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4046 21:26:01 07.07.2012 6.1150193 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4047 21:26:01 07.07.2012 6.1150283 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4048 21:26:01 07.07.2012 6.1189690 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4049 21:26:01 07.07.2012 6.1189926 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4050 21:26:01 07.07.2012 6.1190013 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4051 21:26:01 07.07.2012 6.1191567 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4052 21:26:01 07.07.2012 6.1191752 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4053 21:26:01 07.07.2012 6.1191836 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4054 21:26:01 07.07.2012 6.1193400 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4055 21:26:01 07.07.2012 6.1193582 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4056 21:26:01 07.07.2012 6.1193665 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4057 21:26:01 07.07.2012 6.1195211 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4058 21:26:01 07.07.2012 6.1195399 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4059 21:26:01 07.07.2012 6.1195486 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4060 21:26:01 07.07.2012 6.1229934 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4061 21:26:01 07.07.2012 6.1230462 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4062 21:26:01 07.07.2012 6.1230939 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4063 21:26:01 07.07.2012 6.1231906 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4064 21:26:01 07.07.2012 6.1232127 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4065 21:26:01 07.07.2012 6.1232208 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4066 21:26:01 07.07.2012 6.1233813 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4067 21:26:01 07.07.2012 6.1234031 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4068 21:26:01 07.07.2012 6.1234117 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4069 21:26:01 07.07.2012 6.1235702 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4070 21:26:01 07.07.2012 6.1235908 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4071 21:26:01 07.07.2012 6.1235988 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4072 21:26:01 07.07.2012 6.1276455 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4073 21:26:01 07.07.2012 6.1276679 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4074 21:26:01 07.07.2012 6.1276763 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4075 21:26:01 07.07.2012 6.1278365 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4076 21:26:01 07.07.2012 6.1278547 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4077 21:26:01 07.07.2012 6.1278628 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4078 21:26:01 07.07.2012 6.1280200 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4079 21:26:01 07.07.2012 6.1280382 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4080 21:26:01 07.07.2012 6.1280803 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4081 21:26:01 07.07.2012 6.1282074 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4082 21:26:01 07.07.2012 6.1282256 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4083 21:26:01 07.07.2012 6.1282355 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4084 21:26:01 07.07.2012 6.1307946 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4085 21:26:01 07.07.2012 6.1308298 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4086 21:26:01 07.07.2012 6.1308403 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4087 21:26:01 07.07.2012 6.1309862 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4088 21:26:01 07.07.2012 6.1310059 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4089 21:26:01 07.07.2012 6.1310146 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4090 21:26:01 07.07.2012 6.1547875 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4091 21:26:01 07.07.2012 6.1548200 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4092 21:26:01 07.07.2012 6.1548302 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4093 21:26:01 07.07.2012 6.1594940 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4094 21:26:01 07.07.2012 6.1595202 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4095 21:26:01 07.07.2012 6.1595292 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4096 21:26:01 07.07.2012 6.1596826 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4097 21:26:01 07.07.2012 6.1597020 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4098 21:26:01 07.07.2012 6.1597443 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4099 21:26:01 07.07.2012 6.1597518 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4100 21:26:01 07.07.2012 6.1598661 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4101 21:26:01 07.07.2012 6.1598852 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4102 21:26:01 07.07.2012 6.1598935 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4103 21:26:01 07.07.2012 6.1631238 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4104 21:26:01 07.07.2012 6.1631539 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4105 21:26:01 07.07.2012 6.1631632 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4106 21:26:01 07.07.2012 6.1671231 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4107 21:26:01 07.07.2012 6.1671445 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4108 21:26:01 07.07.2012 6.1671517 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4109 21:26:01 07.07.2012 6.1671577 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4110 21:26:01 07.07.2012 6.1867326 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4036]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139808276, Win=60984 {TCP:4, IPv4:3}
4111 21:26:01 07.07.2012 6.1867493 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139818440 - 139819892, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4112 21:26:01 07.07.2012 6.1885636 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4036]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139808276, Win=60984 {TCP:4, IPv4:3}
4113 21:26:01 07.07.2012 6.1885678 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139819892 - 139821344, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4114 21:26:01 07.07.2012 6.2083060 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099759, Ack=3827189626, Win=36267 {TCP:8, IPv4:7}
4115 21:26:01 07.07.2012 6.2083167 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #3515]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=7300, Seq=3827189626 - 3827196926, Ack=2547099759, Win=16397 {TCP:8, IPv4:7}
4116 21:26:01 07.07.2012 6.2261645 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4117 21:26:01 07.07.2012 6.2262179 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4118 21:26:01 07.07.2012 6.2262319 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4119 21:26:01 07.07.2012 6.2269009 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4120 21:26:01 07.07.2012 6.2269191 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4121 21:26:01 07.07.2012 6.2269260 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4122 21:26:01 07.07.2012 6.2278773 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4123 21:26:01 07.07.2012 6.2278937 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4124 21:26:01 07.07.2012 6.2279006 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4125 21:26:01 07.07.2012 6.2279066 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4126 21:26:01 07.07.2012 6.2282476 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4127 21:26:01 07.07.2012 6.2282635 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4128 21:26:01 07.07.2012 6.2282703 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4129 21:26:01 07.07.2012 6.2405584 uTorrent.exe 192.168.10.109 80.61.147.113 TCP TCP:[SynReTransmit #130]Flags=......S., SrcPort=62182, DstPort=10570, PayloadLen=0, Seq=3583079373, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:12, IPv4:11}
4130 21:26:01 07.07.2012 6.2530408 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4131 21:26:01 07.07.2012 6.2531002 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4132 21:26:01 07.07.2012 6.2531103 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4133 21:26:01 07.07.2012 6.2568533 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4134 21:26:01 07.07.2012 6.2568768 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4135 21:26:01 07.07.2012 6.2568861 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4136 21:26:01 07.07.2012 6.2607033 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4137 21:26:01 07.07.2012 6.2607263 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4138 21:26:01 07.07.2012 6.2607690 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4139 21:26:01 07.07.2012 6.2810046 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4140 21:26:01 07.07.2012 6.2810359 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4141 21:26:01 07.07.2012 6.2810458 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4142 21:26:01 07.07.2012 6.2811947 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4143 21:26:01 07.07.2012 6.2812150 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4144 21:26:01 07.07.2012 6.2812236 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4145 21:26:01 07.07.2012 6.2813791 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4146 21:26:01 07.07.2012 6.2813979 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4147 21:26:01 07.07.2012 6.2814062 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4148 21:26:01 07.07.2012 6.2815620 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4149 21:26:01 07.07.2012 6.2815817 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4150 21:26:01 07.07.2012 6.2815901 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4151 21:26:01 07.07.2012 6.2857695 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4152 21:26:01 07.07.2012 6.2857928 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4153 21:26:01 07.07.2012 6.2858012 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4154 21:26:01 07.07.2012 6.2859569 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4155 21:26:01 07.07.2012 6.2859755 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4156 21:26:01 07.07.2012 6.2860169 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4157 21:26:01 07.07.2012 6.2861402 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4158 21:26:01 07.07.2012 6.2861590 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4159 21:26:01 07.07.2012 6.2861673 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4160 21:26:01 07.07.2012 6.2907533 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4161 21:26:01 07.07.2012 6.2907768 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4162 21:26:01 07.07.2012 6.2907852 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4163 21:26:01 07.07.2012 6.3059777 uTorrent.exe 192.168.10.109 84.208.56.218 TCP TCP:Flags=......S., SrcPort=62194, DstPort=62348, PayloadLen=0, Seq=2484001920, Ack=0, Win=8192 ( ) = 8192 {TCP:77, IPv4:67}
4164 21:26:01 07.07.2012 6.3086246 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4165 21:26:01 07.07.2012 6.3086547 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4166 21:26:01 07.07.2012 6.3086643 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4167 21:26:01 07.07.2012 6.3088147 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4168 21:26:01 07.07.2012 6.3088341 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4169 21:26:01 07.07.2012 6.3088424 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4170 21:26:01 07.07.2012 6.3089979 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4171 21:26:01 07.07.2012 6.3090167 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4172 21:26:01 07.07.2012 6.3090250 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4173 21:26:01 07.07.2012 6.3091808 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4174 21:26:01 07.07.2012 6.3092333 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4175 21:26:01 07.07.2012 6.3092423 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4176 21:26:01 07.07.2012 6.3093640 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4177 21:26:01 07.07.2012 6.3093831 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4178 21:26:01 07.07.2012 6.3093912 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4179 21:26:01 07.07.2012 6.3173112 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4180 21:26:01 07.07.2012 6.3173417 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4181 21:26:01 07.07.2012 6.3173512 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4182 21:26:01 07.07.2012 6.3223633 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4183 21:26:01 07.07.2012 6.3223862 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4184 21:26:01 07.07.2012 6.3223949 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4185 21:26:01 07.07.2012 6.3227303 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4186 21:26:01 07.07.2012 6.3227494 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4187 21:26:01 07.07.2012 6.3227580 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4188 21:26:01 07.07.2012 6.3229174 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4189 21:26:01 07.07.2012 6.3229356 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4190 21:26:01 07.07.2012 6.3229440 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4191 21:26:01 07.07.2012 6.3242647 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4192 21:26:01 07.07.2012 6.3242886 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 1446 {UDP:10, IPv4:9}
4193 21:26:01 07.07.2012 6.3281744 uTorrent.exe 84.208.56.218 192.168.10.109 TCP TCP:Flags=...A.R.., SrcPort=62348, DstPort=62194, PayloadLen=0, Seq=0, Ack=2484001921, Win=0 {TCP:77, IPv4:67}
4194 21:26:01 07.07.2012 6.3325342 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139808276]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139808276, Win=65340 {TCP:4, IPv4:3}
4195 21:26:01 07.07.2012 6.3387202 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139808276]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139808276, Win=65340 {TCP:4, IPv4:3}
4196 21:26:01 07.07.2012 6.3428755 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4197 21:26:01 07.07.2012 6.3429402 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4198 21:26:01 07.07.2012 6.3429498 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4199 21:26:01 07.07.2012 6.3430694 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4200 21:26:01 07.07.2012 6.3430894 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4201 21:26:01 07.07.2012 6.3430978 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4202 21:26:01 07.07.2012 6.3566213 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4203 21:26:01 07.07.2012 6.3566518 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4204 21:26:01 07.07.2012 6.3566610 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4205 21:26:01 07.07.2012 6.3613290 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=49881, DstPort=61453, PayloadLen=103, Seq=2547099759 - 2547099862, Ack=3827189626, Win=36960 {TCP:8, IPv4:7}
4206 21:26:01 07.07.2012 6.3908692 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4207 21:26:01 07.07.2012 6.3908985 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4208 21:26:01 07.07.2012 6.3909083 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4209 21:26:01 07.07.2012 6.3909158 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1446 {UDP:2, IPv4:1}
4210 21:26:01 07.07.2012 6.3928480 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...A...F, SrcPort=61599, DstPort=6881, PayloadLen=0, Seq=3035231991, Ack=2015954546, Win=16425 {TCP:33, IPv4:32}
4211 21:26:01 07.07.2012 6.3929280 192.168.10.109 177.19.106.40 UDP UDP:SrcPort = 19502, DstPort = 21214, Length = 28 {UDP:79, IPv4:78}
4212 21:26:01 07.07.2012 6.3932461 uTorrent.exe 192.168.10.109 218.212.143.126 TCP TCP:Flags=...A...F, SrcPort=62162, DstPort=15975, PayloadLen=0, Seq=3246963436, Ack=75047324, Win=16381 {TCP:81, IPv4:80}
4213 21:26:01 07.07.2012 6.3948413 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4214 21:26:01 07.07.2012 6.3949476 192.168.10.109 85.17.190.235 UDP UDP:SrcPort = 19502, DstPort = HTTP(80), Length = 24 {UDP:83, IPv4:82}
4215 21:26:01 07.07.2012 6.4179249 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4216 21:26:01 07.07.2012 6.4180437 192.168.10.109 195.54.164.83 UDP UDP:SrcPort = 19502, DstPort = HTTP(80), Length = 24 {UDP:85, IPv4:84}
4217 21:26:01 07.07.2012 6.4192418 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4218 21:26:01 07.07.2012 6.4193006 192.168.10.109 192.121.121.30 UDP UDP:SrcPort = 19502, DstPort = 6969, Length = 24 {UDP:87, IPv4:86}
4219 21:26:01 07.07.2012 6.4194316 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4220 21:26:01 07.07.2012 6.4196187 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4221 21:26:01 07.07.2012 6.4226866 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4222 21:26:01 07.07.2012 6.4270001 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4223 21:26:01 07.07.2012 6.4271881 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4224 21:26:01 07.07.2012 6.4273654 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4225 21:26:01 07.07.2012 6.4275507 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4226 21:26:01 07.07.2012 6.4277360 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4227 21:26:01 07.07.2012 6.4307762 192.121.121.30 192.168.10.109 UDP UDP:SrcPort = 6969, DstPort = 19502, Length = 24 {UDP:87, IPv4:86}
4228 21:26:01 07.07.2012 6.4307959 192.168.10.109 192.121.121.30 UDP UDP:SrcPort = 19502, DstPort = 6969, Length = 108 {UDP:87, IPv4:86}
4229 21:26:01 07.07.2012 6.4311760 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4230 21:26:01 07.07.2012 6.4313601 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4231 21:26:01 07.07.2012 6.4315458 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4232 21:26:01 07.07.2012 6.4317346 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4233 21:26:01 07.07.2012 6.4317346 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4234 21:26:01 07.07.2012 6.4319173 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4235 21:26:01 07.07.2012 6.4321029 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4236 21:26:01 07.07.2012 6.4365148 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4237 21:26:01 07.07.2012 6.4396281 85.17.190.235 192.168.10.109 UDP UDP:SrcPort = HTTP(80), DstPort = 19502, Length = 24 {UDP:83, IPv4:82}
4238 21:26:01 07.07.2012 6.4396466 192.168.10.109 85.17.190.235 UDP UDP:SrcPort = 19502, DstPort = HTTP(80), Length = 108 {UDP:83, IPv4:82}
4239 21:26:01 07.07.2012 6.4418298 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4240 21:26:01 07.07.2012 6.4429184 192.121.121.30 192.168.10.109 UDP UDP:SrcPort = 6969, DstPort = 19502, Length = 28 {UDP:87, IPv4:86}
4241 21:26:01 07.07.2012 6.4472187 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827189626, Win=36960 {TCP:8, IPv4:7}
4242 21:26:01 07.07.2012 6.4472336 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827196926 - 3827198386, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4243 21:26:01 07.07.2012 6.4487128 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4244 21:26:01 07.07.2012 6.4489023 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4245 21:26:01 07.07.2012 6.4634774 195.54.164.83 192.168.10.109 UDP UDP:SrcPort = HTTP(80), DstPort = 19502, Length = 24 {UDP:85, IPv4:84}
4246 21:26:01 07.07.2012 6.4635028 192.168.10.109 195.54.164.83 UDP UDP:SrcPort = 19502, DstPort = HTTP(80), Length = 108 {UDP:85, IPv4:84}
4247 21:26:01 07.07.2012 6.4656454 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4248 21:26:01 07.07.2012 6.4658355 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4249 21:26:01 07.07.2012 6.4660172 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4250 21:26:01 07.07.2012 6.4703793 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4251 21:26:01 07.07.2012 6.4722336 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4252 21:26:01 07.07.2012 6.4736239 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4253 21:26:01 07.07.2012 6.4745809 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4254 21:26:01 07.07.2012 6.4756396 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4255 21:26:01 07.07.2012 6.4838303 85.17.190.235 192.168.10.109 UDP UDP:SrcPort = HTTP(80), DstPort = 19502, Length = 28 {UDP:83, IPv4:82}
4256 21:26:01 07.07.2012 6.4852382 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4257 21:26:01 07.07.2012 6.4854280 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4258 21:26:01 07.07.2012 6.4856103 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4259 21:26:01 07.07.2012 6.4857915 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4260 21:26:01 07.07.2012 6.4857915 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4261 21:26:01 07.07.2012 6.4890387 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4262 21:26:01 07.07.2012 6.4946831 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4263 21:26:01 07.07.2012 6.5084140 195.54.164.83 192.168.10.109 UDP UDP:SrcPort = HTTP(80), DstPort = 19502, Length = 28 {UDP:85, IPv4:84}
4264 21:26:01 07.07.2012 6.5187064 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4265 21:26:01 07.07.2012 6.5790494 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4266 21:26:01 07.07.2012 6.5874335 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4267 21:26:01 07.07.2012 6.5876209 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4268 21:26:01 07.07.2012 6.5916303 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4269 21:26:01 07.07.2012 6.5946570 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4270 21:26:01 07.07.2012 6.5989729 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4271 21:26:01 07.07.2012 6.6029966 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4272 21:26:01 07.07.2012 6.6045525 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #4241]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827189626, Win=36960 {TCP:8, IPv4:7}
4273 21:26:01 07.07.2012 6.6045687 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #4242]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827198386 - 3827199846, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4274 21:26:01 07.07.2012 6.6052663 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035202117, Win=26565 {TCP:33, IPv4:32}
4275 21:26:01 07.07.2012 6.6146632 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4276 21:26:01 07.07.2012 6.6193953 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4277 21:26:01 07.07.2012 6.6195797 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4278 21:26:01 07.07.2012 6.6197656 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4279 21:26:01 07.07.2012 6.6199504 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4280 21:26:01 07.07.2012 6.6199504 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4281 21:26:01 07.07.2012 6.6201366 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4282 21:26:01 07.07.2012 6.6203216 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4283 21:26:01 07.07.2012 6.6205066 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4284 21:26:01 07.07.2012 6.6230705 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4285 21:26:01 07.07.2012 6.6270217 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4286 21:26:01 07.07.2012 6.6311138 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4287 21:26:01 07.07.2012 6.6313009 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4288 21:26:01 07.07.2012 6.6314868 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4289 21:26:01 07.07.2012 6.6316727 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4290 21:26:01 07.07.2012 6.6454099 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035215594, Win=23196 {TCP:33, IPv4:32}
4291 21:26:01 07.07.2012 6.6725154 177.19.106.40 192.168.10.109 UDP UDP:SrcPort = 21214, DstPort = 19502, Length = 28 {UDP:79, IPv4:78}
4292 21:26:01 07.07.2012 6.6763595 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4293 21:26:01 07.07.2012 6.6763837 192.168.10.109 177.97.219.139 UDP UDP:SrcPort = 19502, DstPort = 42127, Length = 28 {UDP:10, IPv4:9}
4294 21:26:01 07.07.2012 6.6971481 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4295 21:26:01 07.07.2012 6.6973384 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4296 21:26:01 07.07.2012 6.7049431 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4297 21:26:01 07.07.2012 6.7088376 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4298 21:26:01 07.07.2012 6.7126154 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4299 21:26:01 07.07.2012 6.7168045 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4300 21:26:01 07.07.2012 6.7169883 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4301 21:26:01 07.07.2012 6.7171739 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4302 21:26:01 07.07.2012 6.7200353 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[ReTransmit #4115][Continuation to #3515]Flags=...AP..., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827189626 - 3827191086, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4303 21:26:01 07.07.2012 6.7207769 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4304 21:26:01 07.07.2012 6.7209658 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4305 21:26:01 07.07.2012 6.7249957 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4306 21:26:01 07.07.2012 6.7328877 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4307 21:26:02 07.07.2012 6.7386446 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4308 21:26:02 07.07.2012 6.7428623 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4309 21:26:02 07.07.2012 6.7430494 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4310 21:26:02 07.07.2012 6.7432347 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4311 21:26:02 07.07.2012 6.7468189 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4312 21:26:02 07.07.2012 6.7509527 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4313 21:26:02 07.07.2012 6.7564064 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #4241]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827189626, Win=36960 {TCP:8, IPv4:7}
4314 21:26:02 07.07.2012 6.7807899 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4315 21:26:02 07.07.2012 6.7888457 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4316 21:26:02 07.07.2012 6.8090383 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4317 21:26:02 07.07.2012 6.8090858 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1007 {UDP:2, IPv4:1}
4318 21:26:02 07.07.2012 6.8090965 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
4319 21:26:02 07.07.2012 6.8091037 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 1446 {UDP:16, IPv4:15}
4320 21:26:02 07.07.2012 6.8165066 uTorrent.exe 218.212.143.126 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=15975, DstPort=62162, PayloadLen=0, Seq=75047329, Ack=3246963437, Win=65535 {TCP:81, IPv4:80}
4321 21:26:02 07.07.2012 6.8165179 uTorrent.exe 192.168.10.109 218.212.143.126 TCP TCP:Flags=...A...., SrcPort=62162, DstPort=15975, PayloadLen=0, Seq=3246963437, Ack=75047324, Win=16381 {TCP:81, IPv4:80}
4322 21:26:02 07.07.2012 6.8210382 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4323 21:26:02 07.07.2012 6.8245701 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035231991, Win=19097 {TCP:33, IPv4:32}
4324 21:26:02 07.07.2012 6.8968441 System 74.125.143.104 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:91, SSLVersionSelector:90, TCP:89, IPv4:88}
4325 21:26:02 07.07.2012 6.8970575 System 74.125.143.104 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:91, SSLVersionSelector:90, TCP:89, IPv4:88}
4326 21:26:02 07.07.2012 6.8970688 System 192.168.10.109 74.125.143.104 TCP TCP:Flags=...A...., SrcPort=61125, DstPort=HTTPS(443), PayloadLen=0, Seq=2668762015, Ack=383866363, Win=16100 {TCP:89, IPv4:88}
4327 21:26:02 07.07.2012 6.8971440 System 192.168.10.109 74.125.143.104 TCP TCP:Flags=...A...F, SrcPort=61125, DstPort=HTTPS(443), PayloadLen=0, Seq=2668762015, Ack=383866363, Win=16100 {TCP:89, IPv4:88}
4328 21:26:02 07.07.2012 6.8972511 System 74.125.143.104 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTPS(443), DstPort=61125, PayloadLen=0, Seq=383866363, Ack=2668762015, Win=347 {TCP:89, IPv4:88}
4329 21:26:02 07.07.2012 6.8972640 System 192.168.10.109 74.125.143.104 TCP TCP:Flags=...A...., SrcPort=61125, DstPort=HTTPS(443), PayloadLen=0, Seq=2668762016, Ack=383866364, Win=16100 {TCP:89, IPv4:88}
4330 21:26:02 07.07.2012 6.9116678 177.97.219.139 192.168.10.109 UDP UDP:SrcPort = 42127, DstPort = 19502, Length = 28 {UDP:10, IPv4:9}
4331 21:26:02 07.07.2012 6.9211554 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827191086, Win=36595 {TCP:8, IPv4:7}
4332 21:26:02 07.07.2012 6.9211664 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #4242]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827199846 - 3827201306, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4333 21:26:02 07.07.2012 6.9211664 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #4242]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827201306 - 3827202766, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4334 21:26:02 07.07.2012 6.9304663 System 74.125.143.104 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=61125, PayloadLen=0, Seq=383866364, Ack=2668762016, Win=347 {TCP:92, IPv4:88}
4335 21:26:02 07.07.2012 7.0885378 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #4331]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827191086, Win=36595 {TCP:8, IPv4:7}
4336 21:26:02 07.07.2012 7.0885643 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827191086 - 3827192546, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4337 21:26:02 07.07.2012 7.0885643 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #4336]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827192546 - 3827194006, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4338 21:26:02 07.07.2012 7.0885643 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #4336]Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=1460, Seq=3827194006 - 3827195466, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4339 21:26:02 07.07.2012 7.0887535 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:[Dup Ack #4331]Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827191086, Win=36595 {TCP:8, IPv4:7}
4340 21:26:02 07.07.2012 7.1871993 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
4341 21:26:02 07.07.2012 7.1873067 192.168.10.109 70.31.66.65 UDP UDP:SrcPort = 19502, DstPort = 20961, Length = 28 {UDP:16, IPv4:15}
4342 21:26:02 07.07.2012 7.2486375 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827194006, Win=35865 {TCP:8, IPv4:7}
4343 21:26:02 07.07.2012 7.2563478 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827202766, Win=34881 {TCP:8, IPv4:7}
4344 21:26:02 07.07.2012 7.2563564 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Continuation to #4242]Flags=...AP..F, SrcPort=61453, DstPort=49881, PayloadLen=3793, Seq=3827202766 - 3827206560, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4345 21:26:02 07.07.2012 7.2698403 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139808276 - 139809728, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4346 21:26:02 07.07.2012 7.3372493 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 1007 {UDP:2, IPv4:1}
4347 21:26:02 07.07.2012 7.3909391 uTorrent.exe 192.168.10.109 109.152.106.121 TCP TCP:[Segment Lost]Flags=...AP..F, SrcPort=62117, DstPort=38154, PayloadLen=341, Seq=2506613910 - 2506614252, Ack=782596246, Win=65340 {TCP:49, IPv4:48}
4348 21:26:02 07.07.2012 7.3990749 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4349 21:26:02 07.07.2012 7.3991104 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 28 {UDP:2, IPv4:1}
4350 21:26:02 07.07.2012 7.3991187 192.168.10.109 94.214.30.19 UDP UDP:SrcPort = 19502, DstPort = 25802, Length = 28 {UDP:2, IPv4:1}
4351 21:26:02 07.07.2012 7.4239579 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035231992, Win=19635 {TCP:33, IPv4:32}
4352 21:26:02 07.07.2012 7.4285674 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827205686, Win=36267 {TCP:8, IPv4:7}
4353 21:26:02 07.07.2012 7.4290997 70.31.66.65 192.168.10.109 UDP UDP:SrcPort = 20961, DstPort = 19502, Length = 28 {UDP:16, IPv4:15}
4354 21:26:02 07.07.2012 7.5780638 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139809728, Win=65340 {TCP:4, IPv4:3}
4355 21:26:02 07.07.2012 7.5780859 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139821344 - 139822796, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4356 21:26:02 07.07.2012 7.5780859 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139822796 - 139824248, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4357 21:26:03 07.07.2012 7.8252842 94.214.30.19 192.168.10.109 UDP UDP:SrcPort = 25802, DstPort = 19502, Length = 28 {UDP:2, IPv4:1}
4358 21:26:03 07.07.2012 7.9319535 uTorrent.exe 192.168.10.109 62.21.36.65 TCP TCP:[Segment Lost]Flags=...AP..F, SrcPort=61453, DstPort=49881, PayloadLen=873, Seq=3827205686 - 3827206560, Ack=2547099862, Win=16371 {TCP:8, IPv4:7}
4359 21:26:03 07.07.2012 8.0281481 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4354]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139809728, Win=65340 {TCP:4, IPv4:3}
4360 21:26:03 07.07.2012 8.0281735 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4345]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139809728 - 139811180, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4361 21:26:03 07.07.2012 8.0281735 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #3915][Continuation to #4345]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139811180 - 139812632, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4362 21:26:03 07.07.2012 8.0281735 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139812632 - 139814084, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4363 21:26:03 07.07.2012 8.0311089 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4354]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139809728, Win=65340 {TCP:4, IPv4:3}
4364 21:26:03 07.07.2012 8.1387681 uTorrent.exe 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827206560, Win=36960 {TCP:8, IPv4:7}
4365 21:26:03 07.07.2012 8.2449483 uTorrent.exe 192.168.10.109 194.144.126.213 TCP TCP:[SynReTransmit #3524]Flags=......S., SrcPort=62191, DstPort=54262, PayloadLen=0, Seq=4271892190, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:60, IPv4:59}
4366 21:26:03 07.07.2012 8.2488506 uTorrent.exe 192.168.10.109 83.142.109.144 TCP TCP:[SynReTransmit #3528]Flags=......S., SrcPort=62193, DstPort=58997, PayloadLen=0, Seq=828870468, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:66, IPv4:64}
4367 21:26:03 07.07.2012 8.2488509 uTorrent.exe 192.168.10.109 83.83.152.240 TCP TCP:[SynReTransmit #3526]Flags=......S., SrcPort=62192, DstPort=18144, PayloadLen=0, Seq=3493639535, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:63, IPv4:61}
4368 21:26:03 07.07.2012 8.2612518 uTorrent.exe 190.45.225.220 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=6881, DstPort=61599, PayloadLen=0, Seq=2015954546, Ack=3035231992, Win=36960 {TCP:33, IPv4:32}
4369 21:26:03 07.07.2012 8.2612766 uTorrent.exe 192.168.10.109 190.45.225.220 TCP TCP:Flags=...A...., SrcPort=61599, DstPort=6881, PayloadLen=0, Seq=3035231992, Ack=2015954547, Win=16425 {TCP:33, IPv4:32}
4370 21:26:03 07.07.2012 8.2664960 0.0.0.0 255.255.255.255 DHCP DHCP:Request, MsgType = DISCOVER, TransactionID = 0x7079D62F {DHCP:47, UDP:46, IPv4:45}
4371 21:26:03 07.07.2012 8.3295035 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139811180, Win=65340 {TCP:4, IPv4:3}
4372 21:26:03 07.07.2012 8.3296939 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139812632, Win=65340 {TCP:4, IPv4:3}
4373 21:26:03 07.07.2012 8.3296978 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4037][Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139816988 - 139818440, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4374 21:26:03 07.07.2012 8.3312528 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139816988, Win=65340 {TCP:4, IPv4:3}
4375 21:26:03 07.07.2012 8.3312567 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4113][Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139819892 - 139821344, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4376 21:26:03 07.07.2012 8.3462129 192.168.10.1 192.168.10.100 ARP ARP:Request, 192.168.10.1 asks for 192.168.10.100
4377 21:26:03 07.07.2012 8.3582235 chrome.exe 192.168.10.109 173.194.69.125 TCP TCP:[Keep alive]Flags=...A...., SrcPort=59935, DstPort=5222, PayloadLen=1, Seq=2076085700 - 2076085701, Ack=3338223595, Win=16438 {TCP:94, IPv4:93}
4378 21:26:03 07.07.2012 8.4091392 chrome.exe 173.194.69.125 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=5222, DstPort=59935, PayloadLen=0, Seq=3338223595, Ack=2076085701, Win=397 {TCP:94, IPv4:93}
4379 21:26:03 07.07.2012 8.4363573 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:[Continuation to #207]Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150311094 - 150312554, Ack=3069811270, Win=16189 {TCP:14, IPv4:13}
4380 21:26:03 07.07.2012 8.4779723 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139819892, Win=65340 {TCP:4, IPv4:3}
4381 21:26:03 07.07.2012 8.4779947 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139824248 - 139825700, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4382 21:26:03 07.07.2012 8.4779947 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139825700 - 139827152, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4383 21:26:03 07.07.2012 8.4799349 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139824248, Win=65340 {TCP:4, IPv4:3}
4384 21:26:03 07.07.2012 8.4799427 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139827152 - 139831508, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4385 21:26:03 07.07.2012 8.5222897 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=59799, DstPort=61123, PayloadLen=0, Seq=3069811270, Ack=150313040, Win=256 {TCP:14, IPv4:13}
4386 21:26:03 07.07.2012 8.5223135 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:[Continuation to #408]Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150318880 - 150320340, Ack=3069811270, Win=16189 {TCP:14, IPv4:13}
4387 21:26:03 07.07.2012 8.5223135 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:[Continuation to #408]Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150320340 - 150321800, Ack=3069811270, Win=16189 {TCP:14, IPv4:13}
4388 21:26:03 07.07.2012 8.6410666 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139827152, Win=65340 {TCP:4, IPv4:3}
4389 21:26:03 07.07.2012 8.6410866 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139831508 - 139835864, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4390 21:26:03 07.07.2012 8.6423697 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139830056, Win=62436 {TCP:4, IPv4:3}
4391 21:26:03 07.07.2012 8.6423739 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139835864 - 139838768, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4392 21:26:03 07.07.2012 8.6464824 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139831508, Win=64736 {TCP:4, IPv4:3}
4393 21:26:03 07.07.2012 8.6464904 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139838768 - 139840220, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4394 21:26:04 07.07.2012 8.7891536 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139834412, Win=65340 {TCP:4, IPv4:3}
4395 21:26:04 07.07.2012 8.7891659 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139840220 - 139844576, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4396 21:26:04 07.07.2012 8.7923344 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139837316, Win=62436 {TCP:4, IPv4:3}
4397 21:26:04 07.07.2012 8.7923406 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139844576 - 139847480, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4398 21:26:04 07.07.2012 8.7960582 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139840220, Win=59532 {TCP:4, IPv4:3}
4399 21:26:04 07.07.2012 8.7960651 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #2814]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139847480 - 139850384, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4400 21:26:04 07.07.2012 8.8451355 System 62.21.36.65 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=49881, DstPort=61453, PayloadLen=0, Seq=2547099862, Ack=3827206560, Win=36960 {TCP:95, IPv4:7}
4401 21:26:04 07.07.2012 8.8451620 System 192.168.10.109 62.21.36.65 TCP TCP:Flags=...A...., SrcPort=61453, DstPort=49881, PayloadLen=0, Seq=3827206560, Ack=2547099863, Win=16371 {TCP:95, IPv4:7}
4402 21:26:04 07.07.2012 8.9372365 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139843124, Win=56628 {TCP:4, IPv4:3}
4403 21:26:04 07.07.2012 8.9372455 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4413]Flags=...AP..., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139850384 - 139853288, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4404 21:26:04 07.07.2012 8.9475352 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139846028, Win=53724 {TCP:4, IPv4:3}
4405 21:26:04 07.07.2012 8.9475426 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139853288 - 139857644, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4406 21:26:04 07.07.2012 8.9512745 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=50820 {TCP:4, IPv4:3}
4407 21:26:04 07.07.2012 8.9512796 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139857644 - 139860548, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4408 21:26:04 07.07.2012 9.1102096 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4406]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=54816 {TCP:4, IPv4:3}
4409 21:26:04 07.07.2012 9.7071853 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4406]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=54816 {TCP:4, IPv4:3}
4410 21:26:04 07.07.2012 9.7072074 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139860548 - 139862000, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4411 21:26:04 07.07.2012 9.7081283 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139848932]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=54816 {TCP:4, IPv4:3}
4412 21:26:04 07.07.2012 9.7081324 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139862000 - 139863452, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4413 21:26:05 07.07.2012 9.8543279 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139848932 - 139850384, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4414 21:26:05 07.07.2012 9.9200408 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit from Seq139848932]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=65340 {TCP:4, IPv4:3}
4415 21:26:05 07.07.2012 10.2519683 uTorrent.exe 192.168.10.109 79.51.49.64 TCP TCP:[SynReTransmit #821]Flags=......S., SrcPort=62185, DstPort=59078, PayloadLen=0, Seq=1634501509, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:36, IPv4:34}
4416 21:26:05 07.07.2012 10.2519683 uTorrent.exe 192.168.10.109 82.143.248.115 TCP TCP:[SynReTransmit #825]Flags=......S., SrcPort=62187, DstPort=31556, PayloadLen=0, Seq=2869052840, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:42, IPv4:40}
4417 21:26:05 07.07.2012 10.2539119 uTorrent.exe 192.168.10.109 190.245.158.245 TCP TCP:[SynReTransmit #823]Flags=......S., SrcPort=62186, DstPort=58744, PayloadLen=0, Seq=3986993772, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:39, IPv4:17}
4418 21:26:05 07.07.2012 10.4138472 Unavailable 199.47.218.149 192.168.10.109 HTTP HTTP:Response, HTTP/1.1, Status: Ok, URL: {HTTP:98, TCP:97, IPv4:96}
4419 21:26:05 07.07.2012 10.4159644 Unavailable 192.168.10.109 199.47.218.149 HTTP HTTP:Request, GET /subscribe, Query:host_int=270706704&ns_map=99883108_2705929279588&ts=1341689165 {HTTP:98, TCP:97, IPv4:96}
4420 21:26:05 07.07.2012 10.5207108 192.168.10.109 255.255.255.255 UDP UDP:SrcPort = 17500, DstPort = 17500, Length = 119 {UDP:100, IPv4:99}
4421 21:26:05 07.07.2012 10.5211987 192.168.10.109 192.168.10.255 UDP UDP:SrcPort = 17500, DstPort = 17500, Length = 119 {UDP:102, IPv4:101}
4422 21:26:05 07.07.2012 10.5928863 Unavailable 199.47.218.149 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTP(80), DstPort=54864, PayloadLen=0, Seq=1705810843, Ack=2529638559, Win=114 {TCP:97, IPv4:96}
4423 21:26:05 07.07.2012 10.6263906 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit #4413]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=65340 {TCP:4, IPv4:3}
4424 21:26:05 07.07.2012 10.6278587 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit #4413]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139848932, Win=65340 {TCP:4, IPv4:3}
4425 21:26:06 07.07.2012 10.8022761 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139853288, Win=65340 {TCP:4, IPv4:3}
4426 21:26:06 07.07.2012 10.8023000 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139853288 - 139854740, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4427 21:26:06 07.07.2012 10.8023000 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139854740 - 139856192, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4428 21:26:06 07.07.2012 10.8023000 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139856192 - 139857644, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4429 21:26:06 07.07.2012 10.8023000 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4407][Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139857644 - 139859096, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4430 21:26:06 07.07.2012 10.8257282 Unavailable 69.171.247.69 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61923, PayloadLen=0, Seq=344646330, Ack=979577598, Win=17216 {TCP:104, IPv4:103}
4431 21:26:06 07.07.2012 10.8257548 Unavailable 192.168.10.109 69.171.247.69 TCP TCP:Flags=...A...., SrcPort=61923, DstPort=HTTP(80), PayloadLen=0, Seq=979577598, Ack=344646331, Win=63526 {TCP:104, IPv4:103}
4432 21:26:06 07.07.2012 10.8276467 Unavailable 69.171.247.69 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61925, PayloadLen=0, Seq=2201285924, Ack=87521780, Win=17200 {TCP:105, IPv4:103}
4433 21:26:06 07.07.2012 10.8276640 Unavailable 192.168.10.109 69.171.247.69 TCP TCP:Flags=...A...., SrcPort=61925, DstPort=HTTP(80), PayloadLen=0, Seq=87521780, Ack=2201285925, Win=63527 {TCP:105, IPv4:103}
4434 21:26:06 07.07.2012 10.9492131 Unavailable 69.171.247.69 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61921, PayloadLen=0, Seq=2192748858, Ack=2796136987, Win=19386 {TCP:106, IPv4:103}
4435 21:26:06 07.07.2012 10.9492301 Unavailable 192.168.10.109 69.171.247.69 TCP TCP:Flags=...A...., SrcPort=61921, DstPort=HTTP(80), PayloadLen=0, Seq=2796136987, Ack=2192748859, Win=62810 {TCP:106, IPv4:103}
4436 21:26:06 07.07.2012 10.9512378 Unavailable 66.220.152.16 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61926, PayloadLen=0, Seq=124074516, Ack=1378467424, Win=20463 {TCP:108, IPv4:107}
4437 21:26:06 07.07.2012 10.9512506 Unavailable 192.168.10.109 66.220.152.16 TCP TCP:Flags=...A...., SrcPort=61926, DstPort=HTTP(80), PayloadLen=0, Seq=1378467424, Ack=124074517, Win=62991 {TCP:108, IPv4:107}
4438 21:26:06 07.07.2012 10.9550514 Unavailable 66.220.152.16 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61927, PayloadLen=0, Seq=108110637, Ack=3968034824, Win=20406 {TCP:109, IPv4:107}
4439 21:26:06 07.07.2012 10.9550631 Unavailable 192.168.10.109 66.220.152.16 TCP TCP:Flags=...A...., SrcPort=61927, DstPort=HTTP(80), PayloadLen=0, Seq=3968034824, Ack=108110638, Win=62996 {TCP:109, IPv4:107}
4440 21:26:06 07.07.2012 11.3773627 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139854740, Win=65340 {TCP:4, IPv4:3}
4441 21:26:06 07.07.2012 11.3773893 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139859096 - 139860548, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4442 21:26:06 07.07.2012 11.3782937 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139856192, Win=65340 {TCP:4, IPv4:3}
4443 21:26:06 07.07.2012 11.3792910 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139857644, Win=65340 {TCP:4, IPv4:3}
4444 21:26:06 07.07.2012 11.3792949 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139863452 - 139864904, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4445 21:26:06 07.07.2012 11.3805172 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139859096, Win=65340 {TCP:4, IPv4:3}
4446 21:26:06 07.07.2012 11.3805225 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139864904 - 139866356, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4447 21:26:07 07.07.2012 11.7794575 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
4448 21:26:07 07.07.2012 12.0733601 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
4449 21:26:07 07.07.2012 12.2061192 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
4450 21:26:07 07.07.2012 12.2968861 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4441][Continuation to #0]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139859096 - 139860548, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4451 21:26:07 07.07.2012 12.4239125 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139863452, Win=65340 {TCP:4, IPv4:3}
4452 21:26:07 07.07.2012 12.4239295 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139866356 - 139867808, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4453 21:26:07 07.07.2012 12.4239295 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139867808 - 139869260, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4454 21:26:07 07.07.2012 12.4266229 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139866356, Win=65340 {TCP:4, IPv4:3}
4455 21:26:07 07.07.2012 12.4266319 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4452][Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139866356 - 139870712, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4456 21:26:07 07.07.2012 12.4629862 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
4457 21:26:07 07.07.2012 12.5234615 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4454]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139866356, Win=65340 {TCP:4, IPv4:3}
4458 21:26:07 07.07.2012 12.5712183 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139869260, Win=65340 {TCP:4, IPv4:3}
4459 21:26:07 07.07.2012 12.5712335 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139870712 - 139873616, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4460 21:26:07 07.07.2012 12.5729303 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4458]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139869260, Win=65340 {TCP:4, IPv4:3}
4461 21:26:07 07.07.2012 12.5744513 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4458]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139869260, Win=65340 {TCP:4, IPv4:3}
4462 21:26:07 07.07.2012 12.6190211 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0xFFCC, QUERY (Standard query), Query for www.facebook.com of type Host Addr on class Internet {DNS:115, UDP:114, IPv4:113}
4463 21:26:07 07.07.2012 12.6286859 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0xFFCC, QUERY (Standard query), Response - Success, Array[66.220.152.32,69.171.239.10,69.171.255.10] {DNS:115, UDP:114, IPv4:113}
4464 21:26:07 07.07.2012 12.6301568 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441250520, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:116, IPv4:54}
4465 21:26:08 07.07.2012 12.7496874 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=0, Seq=3055066107, Ack=3441250521, Win=14080 ( Scale factor not supported ) = 14080 {TCP:116, IPv4:54}
4466 21:26:08 07.07.2012 12.7497295 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441250521, Ack=3055066108, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4467 21:26:08 07.07.2012 12.7501013 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4468 21:26:08 07.07.2012 12.8696299 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=0, Seq=3055066108, Ack=3441250709, Win=15008 (scale factor 0x0) = 15008 {TCP:116, IPv4:54}
4469 21:26:08 07.07.2012 12.8699074 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4471]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=504, Seq=3055067572 - 3055068076, Ack=3441250709, Win=15008 (scale factor 0x0) = 15008 {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4470 21:26:08 07.07.2012 12.8699200 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441250709, Ack=3055066108, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4471 21:26:08 07.07.2012 12.8798161 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4472 21:26:08 07.07.2012 12.8798408 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441250709, Ack=3055067568, Win=62956 (scale factor 0x0) = 62956 {TCP:116, IPv4:54}
4473 21:26:08 07.07.2012 12.8800258 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4471]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=4, Seq=3055067568 - 3055067572, Ack=3441250709, Win=15008 (scale factor 0x0) = 15008 {TCP:116, IPv4:54}
4474 21:26:08 07.07.2012 12.8800393 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441250709, Ack=3055068076, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4475 21:26:08 07.07.2012 12.8805284 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4476 21:26:08 07.07.2012 12.9078485 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
4477 21:26:08 07.07.2012 12.9999409 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=0, Seq=3055068076, Ack=3441250907, Win=16080 (scale factor 0x0) = 16080 {TCP:116, IPv4:54}
4478 21:26:08 07.07.2012 13.0004858 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Encrypted Handshake Message.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4479 21:26:08 07.07.2012 13.0010802 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4480 21:26:08 07.07.2012 13.1209872 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=0, Seq=3055068342, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4481 21:26:08 07.07.2012 13.1421472 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4482 21:26:08 07.07.2012 13.1423540 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4481]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055069802 - 3055069883, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4483 21:26:08 07.07.2012 13.1423540 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4484 21:26:08 07.07.2012 13.1423684 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055069920, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4485 21:26:08 07.07.2012 13.1831917 chrome.exe 192.168.10.109 173.194.71.94 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:122, SSLVersionSelector:121, TCP:120, IPv4:119}
4486 21:26:08 07.07.2012 13.1832833 chrome.exe 192.168.10.109 173.194.71.94 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:122, SSLVersionSelector:121, TCP:120, IPv4:119}
4487 21:26:08 07.07.2012 13.1946270 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4488 21:26:08 07.07.2012 13.1948320 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4487]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055071380 - 3055071461, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4489 21:26:08 07.07.2012 13.1948442 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055071461, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4490 21:26:08 07.07.2012 13.1952103 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4491 21:26:08 07.07.2012 13.1954046 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4490]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055072921 - 3055073994, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4492 21:26:08 07.07.2012 13.1954180 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055073994, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4493 21:26:08 07.07.2012 13.1956021 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4494 21:26:08 07.07.2012 13.1956021 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4493]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055075454 - 3055075535, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4495 21:26:08 07.07.2012 13.1956201 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055075535, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4496 21:26:08 07.07.2012 13.1981467 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4497 21:26:08 07.07.2012 13.1984531 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4496]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055076995 - 3055078455, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4498 21:26:08 07.07.2012 13.1984684 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055078455, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4499 21:26:08 07.07.2012 13.1986531 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4496]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1200, Seq=3055078455 - 3055079655, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4500 21:26:08 07.07.2012 13.1988491 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4501 21:26:08 07.07.2012 13.1988617 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055079692, Win=63179 (scale factor 0x0) = 63179 {TCP:116, IPv4:54}
4502 21:26:08 07.07.2012 13.2165981 chrome.exe 173.194.71.94 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=59953, PayloadLen=0, Seq=1695779008, Ack=3382303037, Win=674 {TCP:120, IPv4:119}
4503 21:26:08 07.07.2012 13.2168022 chrome.exe 173.194.71.94 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:122, SSLVersionSelector:121, TCP:120, IPv4:119}
4504 21:26:08 07.07.2012 13.2261928 chrome.exe 173.194.71.94 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:122, SSLVersionSelector:121, TCP:120, IPv4:119}
4505 21:26:08 07.07.2012 13.2262116 chrome.exe 192.168.10.109 173.194.71.94 TCP TCP:Flags=...A...., SrcPort=59953, DstPort=HTTPS(443), PayloadLen=0, Seq=3382303109, Ack=1695779107, Win=65283 {TCP:120, IPv4:119}
4506 21:26:08 07.07.2012 13.2265867 chrome.exe 173.194.71.94 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:122, SSLVersionSelector:121, TCP:120, IPv4:119}
4507 21:26:08 07.07.2012 13.3152725 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4508 21:26:08 07.07.2012 13.3154832 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4507]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1094, Seq=3055081152 - 3055082246, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4509 21:26:08 07.07.2012 13.3154948 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055082246, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4510 21:26:08 07.07.2012 13.3452051 192.168.10.1 192.168.10.109 ARP ARP:Request, 192.168.10.1 asks for 192.168.10.109
4511 21:26:08 07.07.2012 13.3452147 192.168.10.109 192.168.10.1 ARP ARP:Response, 192.168.10.109 at 00-1F-BC-08-2A-64
4512 21:26:08 07.07.2012 13.3690342 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139870712, Win=65340 {TCP:4, IPv4:3}
4513 21:26:08 07.07.2012 13.3690488 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139873616 - 139875068, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4514 21:26:08 07.07.2012 13.3908504 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4515 21:26:08 07.07.2012 13.3910623 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4516 21:26:08 07.07.2012 13.3910718 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055083232, Win=63430 (scale factor 0x0) = 63430 {TCP:116, IPv4:54}
4517 21:26:08 07.07.2012 13.3919005 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4518 21:26:08 07.07.2012 13.3921002 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4519 21:26:08 07.07.2012 13.3921115 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055084490, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4520 21:26:08 07.07.2012 13.4277401 chrome.exe 192.168.10.109 173.194.71.94 TCP TCP:Flags=...A...., SrcPort=59953, DstPort=HTTPS(443), PayloadLen=0, Seq=3382303109, Ack=1695779342, Win=65224 {TCP:120, IPv4:119}
4521 21:26:09 07.07.2012 13.7911398 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4522 21:26:09 07.07.2012 13.7913660 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4521]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055085950 - 3055086031, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4523 21:26:09 07.07.2012 13.7913777 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055086031, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4524 21:26:09 07.07.2012 13.7917387 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4525 21:26:09 07.07.2012 13.7919273 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4524]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055087491 - 3055088564, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4526 21:26:09 07.07.2012 13.7919366 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055088564, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4527 21:26:09 07.07.2012 13.7921231 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4528 21:26:09 07.07.2012 13.7921231 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4527]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055090024 - 3055090105, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4529 21:26:09 07.07.2012 13.7921341 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055090105, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4530 21:26:09 07.07.2012 13.7923206 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4531 21:26:09 07.07.2012 13.7931863 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4530]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055091565 - 3055092638, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4532 21:26:09 07.07.2012 13.7931941 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055092638, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4533 21:26:09 07.07.2012 13.7933740 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4534 21:26:09 07.07.2012 13.7935629 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4533]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055094098 - 3055094179, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4535 21:26:09 07.07.2012 13.7935701 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055094179, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4536 21:26:09 07.07.2012 13.7937491 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4537 21:26:09 07.07.2012 13.7939386 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4536]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055095639 - 3055096712, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4538 21:26:09 07.07.2012 13.7939490 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055096712, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4539 21:26:09 07.07.2012 13.7941331 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4540 21:26:09 07.07.2012 13.7941331 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4539]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055098172 - 3055098253, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4541 21:26:09 07.07.2012 13.7941484 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055098253, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4542 21:26:09 07.07.2012 13.7943325 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4543 21:26:09 07.07.2012 13.8461903 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4544 21:26:09 07.07.2012 13.8462145 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055100742, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4545 21:26:09 07.07.2012 13.8465827 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4543]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055100742 - 3055102202, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4546 21:26:09 07.07.2012 13.8465827 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4543]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=119, Seq=3055102202 - 3055102321, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4547 21:26:09 07.07.2012 13.8465944 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055102321, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4548 21:26:09 07.07.2012 13.8500093 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4549 21:26:09 07.07.2012 13.8635344 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x2D56, QUERY (Standard query), Query for fbcdn-sphotos-a.akamaihd.net of type Host Addr on class Internet {DNS:124, UDP:123, IPv4:113}
4550 21:26:09 07.07.2012 13.8675447 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0xB712, QUERY (Standard query), Query for fbexternal-a.akamaihd.net of type Host Addr on class Internet {DNS:126, UDP:125, IPv4:113}
4551 21:26:09 07.07.2012 13.8733281 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x2D56, QUERY (Standard query), Response - Success, 81.167.38.42, 81.167.38.10 ... {DNS:124, UDP:123, IPv4:113}
4552 21:26:09 07.07.2012 13.8738775 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=......S., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855132475, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:128, IPv4:127}
4553 21:26:09 07.07.2012 13.8774548 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0xB712, QUERY (Standard query), Response - Success, 81.167.38.8, 81.167.38.58 ... {DNS:126, UDP:125, IPv4:113}
4554 21:26:09 07.07.2012 13.8815495 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=......S., SrcPort=62197, DstPort=HTTPS(443), PayloadLen=0, Seq=1240791488, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:130, IPv4:129}
4555 21:26:09 07.07.2012 13.8817480 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=......S., SrcPort=62198, DstPort=HTTPS(443), PayloadLen=0, Seq=2324635894, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:131, IPv4:129}
4556 21:26:09 07.07.2012 13.8821004 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=......S., SrcPort=62199, DstPort=HTTPS(443), PayloadLen=0, Seq=1143657452, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:132, IPv4:129}
4557 21:26:09 07.07.2012 13.8824591 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=......S., SrcPort=62200, DstPort=HTTPS(443), PayloadLen=0, Seq=1580109570, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:133, IPv4:129}
4558 21:26:09 07.07.2012 13.8827467 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=......S., SrcPort=62201, DstPort=HTTPS(443), PayloadLen=0, Seq=861868356, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:134, IPv4:129}
4559 21:26:09 07.07.2012 13.8830004 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=......S., SrcPort=62202, DstPort=HTTPS(443), PayloadLen=0, Seq=64328763, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:135, IPv4:129}
4560 21:26:09 07.07.2012 13.8832376 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=0, Seq=3393283063, Ack=1855132476, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:128, IPv4:127}
4561 21:26:09 07.07.2012 13.8832636 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855132476, Ack=3393283064, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4562 21:26:09 07.07.2012 13.8833922 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=......S., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361553627, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:136, IPv4:127}
4563 21:26:09 07.07.2012 13.8837282 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=......S., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154500838, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:137, IPv4:127}
4564 21:26:09 07.07.2012 13.8839920 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=......S., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601115838, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:138, IPv4:127}
4565 21:26:09 07.07.2012 13.8842426 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=......S., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012733206, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:139, IPv4:127}
4566 21:26:09 07.07.2012 13.8844930 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=......S., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505286150, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:140, IPv4:127}
4567 21:26:09 07.07.2012 13.8861593 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x1809, QUERY (Standard query), Query for fbcdn-profile-a.akamaihd.net of type Host Addr on class Internet {DNS:142, UDP:141, IPv4:113}
4568 21:26:09 07.07.2012 13.8867233 chrome.exe 192.168.10.109 81.167.38.35 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
4569 21:26:09 07.07.2012 13.8872398 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4570 21:26:09 07.07.2012 13.8900431 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62197, PayloadLen=0, Seq=1969934052, Ack=1240791489, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:130, IPv4:129}
4571 21:26:09 07.07.2012 13.8900640 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62197, DstPort=HTTPS(443), PayloadLen=0, Seq=1240791489, Ack=1969934053, Win=16425 (scale factor 0x2) = 65700 {TCP:130, IPv4:129}
4572 21:26:09 07.07.2012 13.8902630 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:150, SSLVersionSelector:149, TCP:130, IPv4:129}
4573 21:26:09 07.07.2012 13.8906187 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62198, PayloadLen=0, Seq=1621318411, Ack=2324635895, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:131, IPv4:129}
4574 21:26:09 07.07.2012 13.8906414 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62198, DstPort=HTTPS(443), PayloadLen=0, Seq=2324635895, Ack=1621318412, Win=16425 (scale factor 0x2) = 65700 {TCP:131, IPv4:129}
4575 21:26:09 07.07.2012 13.8908389 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4576 21:26:09 07.07.2012 13.8911863 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62199, PayloadLen=0, Seq=439182123, Ack=1143657453, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:132, IPv4:129}
4577 21:26:09 07.07.2012 13.8912069 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62199, DstPort=HTTPS(443), PayloadLen=0, Seq=1143657453, Ack=439182124, Win=16425 (scale factor 0x2) = 65700 {TCP:132, IPv4:129}
4578 21:26:09 07.07.2012 13.8914605 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4579 21:26:09 07.07.2012 13.8919532 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62200, PayloadLen=0, Seq=2199462972, Ack=1580109571, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:133, IPv4:129}
4580 21:26:09 07.07.2012 13.8919711 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62200, DstPort=HTTPS(443), PayloadLen=0, Seq=1580109571, Ack=2199462973, Win=16425 (scale factor 0x2) = 65700 {TCP:133, IPv4:129}
4581 21:26:09 07.07.2012 13.8921552 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62201, PayloadLen=0, Seq=2139610704, Ack=861868357, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:134, IPv4:129}
4582 21:26:09 07.07.2012 13.8921701 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62201, DstPort=HTTPS(443), PayloadLen=0, Seq=861868357, Ack=2139610705, Win=16425 (scale factor 0x2) = 65700 {TCP:134, IPv4:129}
4583 21:26:09 07.07.2012 13.8921880 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4584 21:26:09 07.07.2012 13.8923901 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:158, SSLVersionSelector:157, TCP:134, IPv4:129}
4585 21:26:09 07.07.2012 13.8927499 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62202, PayloadLen=0, Seq=1832610379, Ack=64328764, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:135, IPv4:129}
4586 21:26:09 07.07.2012 13.8927655 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62202, DstPort=HTTPS(443), PayloadLen=0, Seq=64328764, Ack=1832610380, Win=16425 (scale factor 0x2) = 65700 {TCP:135, IPv4:129}
4587 21:26:09 07.07.2012 13.8929576 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:160, SSLVersionSelector:159, TCP:135, IPv4:129}
4588 21:26:09 07.07.2012 13.8937982 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=0, Seq=405874192, Ack=2361553628, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:136, IPv4:127}
4589 21:26:09 07.07.2012 13.8938138 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361553628, Ack=405874193, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4590 21:26:09 07.07.2012 13.8939949 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4591 21:26:09 07.07.2012 13.8939988 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=0, Seq=3562855731, Ack=154500839, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:137, IPv4:127}
4592 21:26:09 07.07.2012 13.8940173 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154500839, Ack=3562855732, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4593 21:26:09 07.07.2012 13.8941829 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:164, SSLVersionSelector:163, TCP:137, IPv4:127}
4594 21:26:09 07.07.2012 13.8946630 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=0, Seq=2557797505, Ack=2601115839, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:138, IPv4:127}
4595 21:26:09 07.07.2012 13.8946794 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601115839, Ack=2557797506, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4596 21:26:09 07.07.2012 13.8948504 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:166, SSLVersionSelector:165, TCP:138, IPv4:127}
4597 21:26:09 07.07.2012 13.8948728 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=0, Seq=3173047870, Ack=3012733207, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:139, IPv4:127}
4598 21:26:09 07.07.2012 13.8948901 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012733207, Ack=3173047871, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4599 21:26:09 07.07.2012 13.8950736 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=0, Seq=2304791118, Ack=505286151, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:140, IPv4:127}
4600 21:26:09 07.07.2012 13.8950844 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:168, SSLVersionSelector:167, TCP:139, IPv4:127}
4601 21:26:09 07.07.2012 13.8950865 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505286151, Ack=2304791119, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4602 21:26:09 07.07.2012 13.8952885 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
4603 21:26:09 07.07.2012 13.8964368 chrome.exe 81.167.38.35 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=61243, PayloadLen=0, Seq=829971424, Ack=1611826568, Win=10244 {TCP:144, IPv4:143}
4604 21:26:09 07.07.2012 13.8966257 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=0, Seq=3393283064, Ack=1855132676, Win=3918 (scale factor 0x2) = 15672 {TCP:128, IPv4:127}
4605 21:26:09 07.07.2012 13.8976829 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4606 21:26:09 07.07.2012 13.8980616 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4607 21:26:09 07.07.2012 13.8983824 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x1809, QUERY (Standard query), Response - Success, 81.167.38.56, 81.167.38.58 ... {DNS:142, UDP:141, IPv4:113}
4608 21:26:09 07.07.2012 13.8988807 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=......S., SrcPort=62208, DstPort=HTTPS(443), PayloadLen=0, Seq=3503477553, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:172, IPv4:171}
4609 21:26:09 07.07.2012 13.8988924 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62197, PayloadLen=0, Seq=1969934053, Ack=1240791686, Win=3918 (scale factor 0x2) = 15672 {TCP:130, IPv4:129}
4610 21:26:09 07.07.2012 13.8997040 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62198, PayloadLen=0, Seq=1621318412, Ack=2324636092, Win=3918 (scale factor 0x2) = 15672 {TCP:131, IPv4:129}
4611 21:26:09 07.07.2012 13.9000827 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:150, SSLVersionSelector:149, TCP:130, IPv4:129}
4612 21:26:09 07.07.2012 13.9002838 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4613 21:26:09 07.07.2012 13.9004354 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:150, SSLVersionSelector:149, TCP:130, IPv4:129}
4614 21:26:09 07.07.2012 13.9004760 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62199, PayloadLen=0, Seq=439182124, Ack=1143657650, Win=3918 (scale factor 0x2) = 15672 {TCP:132, IPv4:129}
4615 21:26:09 07.07.2012 13.9007631 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4616 21:26:09 07.07.2012 13.9007887 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4617 21:26:09 07.07.2012 13.9011027 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4618 21:26:09 07.07.2012 13.9015953 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62200, PayloadLen=0, Seq=2199462973, Ack=1580109768, Win=3918 (scale factor 0x2) = 15672 {TCP:133, IPv4:129}
4619 21:26:09 07.07.2012 13.9019827 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4620 21:26:09 07.07.2012 13.9021710 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62201, PayloadLen=0, Seq=2139610705, Ack=861868554, Win=3918 (scale factor 0x2) = 15672 {TCP:134, IPv4:129}
4621 21:26:09 07.07.2012 13.9023067 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4622 21:26:09 07.07.2012 13.9023601 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:158, SSLVersionSelector:157, TCP:134, IPv4:129}
4623 21:26:09 07.07.2012 13.9025514 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62202, PayloadLen=0, Seq=1832610380, Ack=64328961, Win=3918 (scale factor 0x2) = 15672 {TCP:135, IPv4:129}
4624 21:26:09 07.07.2012 13.9026723 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:158, SSLVersionSelector:157, TCP:134, IPv4:129}
4625 21:26:09 07.07.2012 13.9027361 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:160, SSLVersionSelector:159, TCP:135, IPv4:129}
4626 21:26:09 07.07.2012 13.9030411 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:160, SSLVersionSelector:159, TCP:135, IPv4:129}
4627 21:26:09 07.07.2012 13.9033729 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=0, Seq=405874193, Ack=2361553828, Win=3918 (scale factor 0x2) = 15672 {TCP:136, IPv4:127}
4628 21:26:09 07.07.2012 13.9039468 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4629 21:26:09 07.07.2012 13.9041399 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=0, Seq=3562855732, Ack=154501039, Win=3918 (scale factor 0x2) = 15672 {TCP:137, IPv4:127}
4630 21:26:09 07.07.2012 13.9042619 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4631 21:26:09 07.07.2012 13.9045096 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:164, SSLVersionSelector:163, TCP:137, IPv4:127}
4632 21:26:09 07.07.2012 13.9045096 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=0, Seq=2557797506, Ack=2601116039, Win=3918 (scale factor 0x2) = 15672 {TCP:138, IPv4:127}
4633 21:26:09 07.07.2012 13.9046979 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:166, SSLVersionSelector:165, TCP:138, IPv4:127}
4634 21:26:09 07.07.2012 13.9048196 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:164, SSLVersionSelector:163, TCP:137, IPv4:127}
4635 21:26:09 07.07.2012 13.9051061 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=0, Seq=3173047871, Ack=3012733407, Win=3918 (scale factor 0x2) = 15672 {TCP:139, IPv4:127}
4636 21:26:09 07.07.2012 13.9051619 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:166, SSLVersionSelector:165, TCP:138, IPv4:127}
4637 21:26:09 07.07.2012 13.9059058 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:168, SSLVersionSelector:167, TCP:139, IPv4:127}
4638 21:26:09 07.07.2012 13.9061001 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=0, Seq=2304791119, Ack=505286351, Win=3918 (scale factor 0x2) = 15672 {TCP:140, IPv4:127}
4639 21:26:09 07.07.2012 13.9062394 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:168, SSLVersionSelector:167, TCP:139, IPv4:127}
4640 21:26:09 07.07.2012 13.9062866 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
4641 21:26:09 07.07.2012 13.9066107 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
4642 21:26:09 07.07.2012 13.9073248 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62208, PayloadLen=0, Seq=1446026765, Ack=3503477554, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:172, IPv4:171}
4643 21:26:09 07.07.2012 13.9073412 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62208, DstPort=HTTPS(443), PayloadLen=0, Seq=3503477554, Ack=1446026766, Win=16425 (scale factor 0x2) = 65700 {TCP:172, IPv4:171}
4644 21:26:09 07.07.2012 13.9075414 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
4645 21:26:09 07.07.2012 13.9087634 chrome.exe 81.167.38.35 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
4646 21:26:09 07.07.2012 13.9089818 chrome.exe 81.167.38.35 192.168.10.109 TCP TCP:[Continuation to #4645]Flags=...AP..., SrcPort=HTTPS(443), DstPort=61243, PayloadLen=881, Seq=829972884 - 829973765, Ack=1611826568, Win=10244 {TCP:144, IPv4:143}
4647 21:26:09 07.07.2012 13.9089896 chrome.exe 192.168.10.109 81.167.38.35 TCP TCP:Flags=...A...., SrcPort=61243, DstPort=HTTPS(443), PayloadLen=0, Seq=1611826568, Ack=829973765, Win=16425 {TCP:144, IPv4:143}
4648 21:26:09 07.07.2012 13.9091737 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4649 21:26:09 07.07.2012 13.9095473 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4650 21:26:09 07.07.2012 13.9099627 chrome.exe 192.168.10.109 81.167.38.35 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
4651 21:26:09 07.07.2012 13.9124019 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055103781 - 3055105241, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4652 21:26:09 07.07.2012 13.9124153 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055105241, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4653 21:26:09 07.07.2012 13.9127796 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055105241 - 3055106701, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4654 21:26:09 07.07.2012 13.9129742 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055106701 - 3055108161, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4655 21:26:09 07.07.2012 13.9129835 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055108161, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4656 21:26:09 07.07.2012 13.9133967 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055108161 - 3055109621, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4657 21:26:09 07.07.2012 13.9135946 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055109621 - 3055111081, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4658 21:26:09 07.07.2012 13.9136056 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055111081, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4659 21:26:09 07.07.2012 13.9137898 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055111081 - 3055112541, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4660 21:26:09 07.07.2012 13.9139786 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055112541 - 3055114001, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4661 21:26:09 07.07.2012 13.9139897 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055114001, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4662 21:26:09 07.07.2012 13.9145432 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055114001 - 3055115461, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4663 21:26:09 07.07.2012 13.9147318 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055115461 - 3055116921, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4664 21:26:09 07.07.2012 13.9147318 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4665 21:26:09 07.07.2012 13.9147423 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055116921, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4666 21:26:09 07.07.2012 13.9156181 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055116921 - 3055118381, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4667 21:26:09 07.07.2012 13.9156417 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4668 21:26:09 07.07.2012 13.9158133 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055118381 - 3055119841, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4669 21:26:09 07.07.2012 13.9158133 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4548]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=23, Seq=3055119841 - 3055119864, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4670 21:26:09 07.07.2012 13.9158326 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055119864, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4671 21:26:09 07.07.2012 13.9160239 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4672 21:26:09 07.07.2012 13.9165241 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4673 21:26:09 07.07.2012 13.9167365 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62208, PayloadLen=0, Seq=1446026766, Ack=3503477754, Win=3918 (scale factor 0x2) = 15672 {TCP:172, IPv4:171}
4674 21:26:09 07.07.2012 13.9169248 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4675 21:26:09 07.07.2012 13.9171227 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:164, SSLVersionSelector:163, TCP:137, IPv4:127}
4676 21:26:09 07.07.2012 13.9172558 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4677 21:26:09 07.07.2012 13.9173175 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
4678 21:26:09 07.07.2012 13.9175840 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4512]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139870712, Win=65340 {TCP:4, IPv4:3}
4679 21:26:09 07.07.2012 13.9175974 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139875068 - 139876520, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
4680 21:26:09 07.07.2012 13.9177660 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
4681 21:26:09 07.07.2012 13.9177845 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:160, SSLVersionSelector:159, TCP:135, IPv4:129}
4682 21:26:09 07.07.2012 13.9180868 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:164, SSLVersionSelector:163, TCP:137, IPv4:127}
4683 21:26:09 07.07.2012 13.9182327 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:160, SSLVersionSelector:159, TCP:135, IPv4:129}
4684 21:26:09 07.07.2012 13.9186129 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:166, SSLVersionSelector:165, TCP:138, IPv4:127}
4685 21:26:09 07.07.2012 13.9188090 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:150, SSLVersionSelector:149, TCP:130, IPv4:129}
4686 21:26:09 07.07.2012 13.9189191 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:166, SSLVersionSelector:165, TCP:138, IPv4:127}
4687 21:26:09 07.07.2012 13.9192169 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:150, SSLVersionSelector:149, TCP:130, IPv4:129}
4688 21:26:09 07.07.2012 13.9196967 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4689 21:26:09 07.07.2012 13.9200163 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4690 21:26:09 07.07.2012 13.9202318 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:168, SSLVersionSelector:167, TCP:139, IPv4:127}
4691 21:26:09 07.07.2012 13.9213284 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
4692 21:26:09 07.07.2012 13.9218086 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:168, SSLVersionSelector:167, TCP:139, IPv4:127}
4693 21:26:09 07.07.2012 13.9226695 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:158, SSLVersionSelector:157, TCP:134, IPv4:129}
4694 21:26:09 07.07.2012 13.9232731 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
4695 21:26:09 07.07.2012 13.9238037 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:158, SSLVersionSelector:157, TCP:134, IPv4:129}
4696 21:26:09 07.07.2012 13.9262662 chrome.exe 81.167.38.35 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
4697 21:26:09 07.07.2012 13.9264667 chrome.exe 81.167.38.35 192.168.10.109 TCP TCP:[Continuation to #4696]Flags=...AP..., SrcPort=HTTPS(443), DstPort=61243, PayloadLen=1025, Seq=829975225 - 829976250, Ack=1611827090, Win=10846 {TCP:144, IPv4:143}
4698 21:26:09 07.07.2012 13.9264771 chrome.exe 192.168.10.109 81.167.38.35 TCP TCP:Flags=...A...., SrcPort=61243, DstPort=HTTPS(443), PayloadLen=0, Seq=1611827090, Ack=829976250, Win=16425 {TCP:144, IPv4:143}
4699 21:26:09 07.07.2012 13.9285493 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
4700 21:26:09 07.07.2012 13.9297104 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549175969, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:175, IPv4:54}
4701 21:26:09 07.07.2012 13.9305761 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4702 21:26:09 07.07.2012 13.9312591 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4703 21:26:09 07.07.2012 13.9331967 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:168, SSLVersionSelector:167, TCP:139, IPv4:127}
4704 21:26:09 07.07.2012 13.9334724 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173050386 - 3173051846, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4705 21:26:09 07.07.2012 13.9334799 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173051846, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4706 21:26:09 07.07.2012 13.9336646 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173051846 - 3173053306, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4707 21:26:09 07.07.2012 13.9339248 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173053306 - 3173054766, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4708 21:26:09 07.07.2012 13.9339326 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173054766, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4709 21:26:09 07.07.2012 13.9341170 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173054766 - 3173056226, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4710 21:26:09 07.07.2012 13.9343145 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173056226 - 3173057686, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4711 21:26:09 07.07.2012 13.9343250 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173057686, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4712 21:26:09 07.07.2012 13.9349803 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:166, SSLVersionSelector:165, TCP:138, IPv4:127}
4713 21:26:09 07.07.2012 13.9351811 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557800021 - 2557801481, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4714 21:26:09 07.07.2012 13.9351930 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557801481, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4715 21:26:09 07.07.2012 13.9353730 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557801481 - 2557802941, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4716 21:26:09 07.07.2012 13.9355693 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557802941 - 2557804401, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4717 21:26:09 07.07.2012 13.9355807 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557804401, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4718 21:26:09 07.07.2012 13.9357630 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557804401 - 2557805861, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4719 21:26:09 07.07.2012 13.9362771 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557805861 - 2557807321, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4720 21:26:09 07.07.2012 13.9362888 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557807321, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4721 21:26:09 07.07.2012 13.9364735 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4722 21:26:09 07.07.2012 13.9371941 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4723 21:26:09 07.07.2012 13.9373887 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:164, SSLVersionSelector:163, TCP:137, IPv4:127}
4724 21:26:09 07.07.2012 13.9375871 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562858247 - 3562859707, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4725 21:26:09 07.07.2012 13.9375979 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562859707, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4726 21:26:09 07.07.2012 13.9377787 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562859707 - 3562861167, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4727 21:26:09 07.07.2012 13.9379733 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562861167 - 3562862627, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4728 21:26:09 07.07.2012 13.9379846 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562862627, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4729 21:26:09 07.07.2012 13.9384394 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562862627 - 3562864087, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4730 21:26:09 07.07.2012 13.9386355 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562864087 - 3562865547, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4731 21:26:09 07.07.2012 13.9386462 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562865547, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4732 21:26:09 07.07.2012 13.9388306 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
4733 21:26:09 07.07.2012 13.9390308 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304793634 - 2304795094, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4734 21:26:09 07.07.2012 13.9390308 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304795094 - 2304796554, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4735 21:26:09 07.07.2012 13.9390484 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304795215, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4736 21:26:09 07.07.2012 13.9392332 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304796554 - 2304798014, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4737 21:26:09 07.07.2012 13.9392445 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304798014, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4738 21:26:09 07.07.2012 13.9394286 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304798014 - 2304799474, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4739 21:26:09 07.07.2012 13.9396396 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304799474 - 2304800934, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4740 21:26:09 07.07.2012 13.9396506 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304800934, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4741 21:26:09 07.07.2012 13.9396623 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4742 21:26:09 07.07.2012 13.9398407 chrome.exe 192.168.10.109 81.167.38.8 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4743 21:26:09 07.07.2012 13.9411961 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:156, SSLVersionSelector:155, TCP:133, IPv4:129}
4744 21:26:09 07.07.2012 13.9426219 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173057686 - 3173059146, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4745 21:26:09 07.07.2012 13.9428952 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173059146 - 3173060606, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4746 21:26:09 07.07.2012 13.9429036 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173060606, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4747 21:26:09 07.07.2012 13.9430880 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173060606 - 3173062066, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4748 21:26:09 07.07.2012 13.9433428 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173062066 - 3173063526, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4749 21:26:09 07.07.2012 13.9433518 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173063526, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4750 21:26:09 07.07.2012 13.9435356 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173063526 - 3173064986, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4751 21:26:09 07.07.2012 13.9437251 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173064986 - 3173066446, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4752 21:26:09 07.07.2012 13.9437343 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173066446, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4753 21:26:09 07.07.2012 13.9443088 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:150, SSLVersionSelector:149, TCP:130, IPv4:129}
4754 21:26:09 07.07.2012 13.9445051 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173066446 - 3173067906, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4755 21:26:09 07.07.2012 13.9450470 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173067906 - 3173069366, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4756 21:26:09 07.07.2012 13.9450631 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173069366, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4757 21:26:09 07.07.2012 13.9452458 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173069366 - 3173070826, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4758 21:26:09 07.07.2012 13.9454365 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557807321 - 2557808781, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4759 21:26:09 07.07.2012 13.9456364 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557808781 - 2557810241, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4760 21:26:09 07.07.2012 13.9456477 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557810241, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4761 21:26:09 07.07.2012 13.9458304 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557810241 - 2557811701, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4762 21:26:09 07.07.2012 13.9458304 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557811701 - 2557813161, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4763 21:26:09 07.07.2012 13.9458486 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557813161, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4764 21:26:09 07.07.2012 13.9466247 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557813161 - 2557814621, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4765 21:26:09 07.07.2012 13.9468163 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557814621 - 2557816081, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4766 21:26:09 07.07.2012 13.9468258 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557816081, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4767 21:26:09 07.07.2012 13.9470094 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557816081 - 2557817541, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4768 21:26:09 07.07.2012 13.9472012 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557817541 - 2557819001, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4769 21:26:09 07.07.2012 13.9472012 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557819001 - 2557820461, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4770 21:26:09 07.07.2012 13.9472191 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557820461, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4771 21:26:09 07.07.2012 13.9474027 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562865547 - 3562867007, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4772 21:26:09 07.07.2012 13.9476011 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:158, SSLVersionSelector:157, TCP:134, IPv4:129}
4773 21:26:09 07.07.2012 13.9484226 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562867007 - 3562868467, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4774 21:26:09 07.07.2012 13.9484349 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562868467, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4775 21:26:09 07.07.2012 13.9486199 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562868467 - 3562869927, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4776 21:26:09 07.07.2012 13.9488129 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562869927 - 3562871387, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4777 21:26:09 07.07.2012 13.9488237 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562871387, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4778 21:26:09 07.07.2012 13.9490075 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562871387 - 3562872847, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4779 21:26:09 07.07.2012 13.9495715 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562872847 - 3562874307, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4780 21:26:09 07.07.2012 13.9495819 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562874307, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4781 21:26:09 07.07.2012 13.9497660 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562874307 - 3562875767, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4782 21:26:09 07.07.2012 13.9499576 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562875767 - 3562877227, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4783 21:26:09 07.07.2012 13.9499725 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562877227, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4784 21:26:09 07.07.2012 13.9501582 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562877227 - 3562878687, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4785 21:26:09 07.07.2012 13.9501588 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304800934 - 2304802394, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4786 21:26:09 07.07.2012 13.9503584 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304802394 - 2304803854, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4787 21:26:09 07.07.2012 13.9503697 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304803854, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4788 21:26:09 07.07.2012 13.9505524 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304803854 - 2304805314, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4789 21:26:09 07.07.2012 13.9507409 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304805314 - 2304806774, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4790 21:26:09 07.07.2012 13.9507511 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304806774, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4791 21:26:09 07.07.2012 13.9509352 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304806774 - 2304808234, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4792 21:26:09 07.07.2012 13.9511223 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304808234 - 2304809694, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4793 21:26:09 07.07.2012 13.9511223 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304809694 - 2304811154, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4794 21:26:09 07.07.2012 13.9511348 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304811154, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4795 21:26:09 07.07.2012 13.9527603 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304811154 - 2304812614, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4796 21:26:09 07.07.2012 13.9529551 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304812614 - 2304814074, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4797 21:26:09 07.07.2012 13.9529650 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304814074, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4798 21:26:09 07.07.2012 13.9533260 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173070826 - 3173072286, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4799 21:26:09 07.07.2012 13.9533341 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173072286, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4800 21:26:09 07.07.2012 13.9535134 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173072286 - 3173073746, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4801 21:26:09 07.07.2012 13.9537053 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173073746 - 3173075206, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4802 21:26:09 07.07.2012 13.9537149 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173075206, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4803 21:26:09 07.07.2012 13.9538963 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173075206 - 3173076666, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4804 21:26:09 07.07.2012 13.9538963 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...A...., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=1460, Seq=3173076666 - 3173078126, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4805 21:26:09 07.07.2012 13.9539139 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173078126, Win=16425 (scale factor 0x2) = 65700 {TCP:139, IPv4:127}
4806 21:26:09 07.07.2012 13.9540974 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4703]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62206, PayloadLen=564, Seq=3173078126 - 3173078690, Ack=3012734143, Win=4455 (scale factor 0x2) = 17820 {TCP:139, IPv4:127}
4807 21:26:09 07.07.2012 13.9551505 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557820461 - 2557821921, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4808 21:26:09 07.07.2012 13.9553418 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557821921 - 2557823381, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4809 21:26:09 07.07.2012 13.9553570 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557823381, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4810 21:26:09 07.07.2012 13.9555408 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557823381 - 2557824841, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4811 21:26:09 07.07.2012 13.9557300 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:154, SSLVersionSelector:153, TCP:132, IPv4:129}
4812 21:26:09 07.07.2012 13.9561263 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557824841 - 2557826301, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4813 21:26:09 07.07.2012 13.9561415 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557826301, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4814 21:26:09 07.07.2012 13.9565059 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557826301 - 2557827761, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4815 21:26:09 07.07.2012 13.9566989 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557827761 - 2557829221, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4816 21:26:09 07.07.2012 13.9567100 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557829221, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4817 21:26:09 07.07.2012 13.9568953 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557829221 - 2557830681, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4818 21:26:09 07.07.2012 13.9568953 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557830681 - 2557832141, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4819 21:26:09 07.07.2012 13.9569120 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557832141, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4820 21:26:09 07.07.2012 13.9575578 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...A...., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=1460, Seq=2557832141 - 2557833601, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4821 21:26:09 07.07.2012 13.9577532 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4712]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62205, PayloadLen=36, Seq=2557833601 - 2557833637, Ack=2601116775, Win=4455 (scale factor 0x2) = 17820 {TCP:138, IPv4:127}
4822 21:26:09 07.07.2012 13.9577634 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62205, DstPort=HTTPS(443), PayloadLen=0, Seq=2601116775, Ack=2557833637, Win=16425 (scale factor 0x2) = 65700 {TCP:138, IPv4:127}
4823 21:26:09 07.07.2012 13.9581996 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...A...., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=1460, Seq=3562878687 - 3562880147, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4824 21:26:09 07.07.2012 13.9582116 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562880147, Win=16425 (scale factor 0x2) = 65700 {TCP:137, IPv4:127}
4825 21:26:09 07.07.2012 13.9583957 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=0, Seq=3393284119, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4826 21:26:09 07.07.2012 13.9583960 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4723]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62204, PayloadLen=431, Seq=3562880147 - 3562880578, Ack=154501775, Win=4455 (scale factor 0x2) = 17820 {TCP:137, IPv4:127}
4827 21:26:09 07.07.2012 13.9591486 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:152, SSLVersionSelector:151, TCP:131, IPv4:129}
4828 21:26:09 07.07.2012 13.9603879 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304814074 - 2304815534, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4829 21:26:09 07.07.2012 13.9606687 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304815534 - 2304816994, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4830 21:26:09 07.07.2012 13.9606800 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304816994, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4831 21:26:09 07.07.2012 13.9608644 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304816994 - 2304818454, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4832 21:26:09 07.07.2012 13.9613613 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304818454 - 2304819914, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4833 21:26:09 07.07.2012 13.9613726 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304819914, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4834 21:26:09 07.07.2012 13.9615561 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304819914 - 2304821374, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4835 21:26:09 07.07.2012 13.9617429 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304821374 - 2304822834, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4836 21:26:09 07.07.2012 13.9617483 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304822834, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4837 21:26:09 07.07.2012 13.9619315 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304822834 - 2304824294, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4838 21:26:09 07.07.2012 13.9625167 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304824294 - 2304825754, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4839 21:26:09 07.07.2012 13.9625245 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304825754, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4840 21:26:09 07.07.2012 13.9627086 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304825754 - 2304827214, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4841 21:26:09 07.07.2012 13.9629037 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304827214 - 2304828674, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4842 21:26:09 07.07.2012 13.9629124 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304828674, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4843 21:26:09 07.07.2012 13.9633176 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304828674 - 2304830134, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4844 21:26:09 07.07.2012 13.9635110 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304830134 - 2304831594, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4845 21:26:09 07.07.2012 13.9635110 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4732]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=136, Seq=2304831594 - 2304831730, Ack=505287087, Win=4455 (scale factor 0x2) = 17820 {TCP:140, IPv4:127}
4846 21:26:09 07.07.2012 13.9635232 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287087, Ack=2304831730, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
4847 21:26:09 07.07.2012 13.9651275 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=0, Seq=405875248, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4848 21:26:09 07.07.2012 13.9663157 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62202, PayloadLen=0, Seq=1832611435, Ack=64329777, Win=4495 (scale factor 0x2) = 17980 {TCP:135, IPv4:129}
4849 21:26:09 07.07.2012 13.9937179 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4850 21:26:09 07.07.2012 13.9940017 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4849]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405876708 - 405878168, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4851 21:26:09 07.07.2012 13.9940124 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405878168, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4852 21:26:09 07.07.2012 13.9941959 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4849]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405878168 - 405879628, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4853 21:26:09 07.07.2012 13.9946611 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4849]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405879628 - 405881088, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4854 21:26:09 07.07.2012 13.9946686 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405881088, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4855 21:26:09 07.07.2012 13.9948506 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4849]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405881088 - 405882548, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4856 21:26:09 07.07.2012 13.9950383 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4849]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1345, Seq=405882548 - 405883893, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4857 21:26:09 07.07.2012 13.9950482 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405883893, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4858 21:26:09 07.07.2012 14.0025281 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:162, SSLVersionSelector:161, TCP:136, IPv4:127}
4859 21:26:09 07.07.2012 14.0027951 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405885353 - 405886813, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4860 21:26:09 07.07.2012 14.0028050 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405886813, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4861 21:26:09 07.07.2012 14.0029885 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405886813 - 405888273, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4862 21:26:09 07.07.2012 14.0034806 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405888273 - 405889733, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4863 21:26:09 07.07.2012 14.0034862 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405889733, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4864 21:26:09 07.07.2012 14.0038494 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405889733 - 405891193, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4865 21:26:09 07.07.2012 14.0040422 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405891193 - 405892653, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4866 21:26:09 07.07.2012 14.0040496 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405892653, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4867 21:26:09 07.07.2012 14.0042296 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405892653 - 405894113, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4868 21:26:09 07.07.2012 14.0045763 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405894113 - 405895573, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4869 21:26:09 07.07.2012 14.0045835 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405895573, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4870 21:26:09 07.07.2012 14.0047661 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405895573 - 405897033, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4871 21:26:09 07.07.2012 14.0113054 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405897033 - 405898493, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4872 21:26:09 07.07.2012 14.0113177 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405898493, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4873 21:26:09 07.07.2012 14.0116814 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405898493 - 405899953, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4874 21:26:09 07.07.2012 14.0118682 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...A...., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=1460, Seq=405899953 - 405901413, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4875 21:26:09 07.07.2012 14.0118807 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405901413, Win=16425 (scale factor 0x2) = 65700 {TCP:136, IPv4:127}
4876 21:26:09 07.07.2012 14.0124492 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4858]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62203, PayloadLen=714, Seq=405901413 - 405902127, Ack=2361554564, Win=4455 (scale factor 0x2) = 17820 {TCP:136, IPv4:127}
4877 21:26:09 07.07.2012 14.0515776 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366030, Ack=2549175970, Win=14080 ( Scale factor not supported ) = 14080 {TCP:175, IPv4:54}
4878 21:26:09 07.07.2012 14.0516125 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549175970, Ack=2045366031, Win=64416 (scale factor 0x0) = 64416 {TCP:175, IPv4:54}
4879 21:26:09 07.07.2012 14.0520210 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Hello Request. {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
4880 21:26:09 07.07.2012 14.0586051 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4881 21:26:09 07.07.2012 14.0588047 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4880]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055121324 - 3055121405, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4882 21:26:09 07.07.2012 14.0588161 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055121405, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4883 21:26:09 07.07.2012 14.0591798 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4884 21:26:09 07.07.2012 14.0593750 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4883]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055122865 - 3055123938, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4885 21:26:09 07.07.2012 14.0593750 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4886 21:26:09 07.07.2012 14.0593926 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055124871, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4887 21:26:09 07.07.2012 14.0595842 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4888 21:26:09 07.07.2012 14.0603555 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4889 21:26:09 07.07.2012 14.0603714 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055126368, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4890 21:26:09 07.07.2012 14.0605614 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4888]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055126368 - 3055126449, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4891 21:26:09 07.07.2012 14.0607539 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4892 21:26:09 07.07.2012 14.0607662 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055127174, Win=63610 (scale factor 0x0) = 63610 {TCP:116, IPv4:54}
4893 21:26:09 07.07.2012 14.0622313 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4894 21:26:09 07.07.2012 14.0624241 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4893]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055128634 - 3055128715, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4895 21:26:09 07.07.2012 14.0624384 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055128715, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4896 21:26:09 07.07.2012 14.0628091 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4897 21:26:09 07.07.2012 14.0630051 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4896]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055130175 - 3055131248, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4898 21:26:09 07.07.2012 14.0630051 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4899 21:26:09 07.07.2012 14.0630203 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055131861, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4900 21:26:09 07.07.2012 14.0632041 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4901 21:26:09 07.07.2012 14.0640659 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4902 21:26:09 07.07.2012 14.0640809 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055133358, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4903 21:26:09 07.07.2012 14.0642650 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4901]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=81, Seq=3055133358 - 3055133439, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4904 21:26:09 07.07.2012 14.0645443 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4905 21:26:09 07.07.2012 14.0645595 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055134899, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4906 21:26:09 07.07.2012 14.0647380 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4904]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1073, Seq=3055134899 - 3055135972, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4907 21:26:09 07.07.2012 14.0649307 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4908 21:26:09 07.07.2012 14.0649307 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4909 21:26:09 07.07.2012 14.0649474 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055136478, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4910 21:26:09 07.07.2012 14.0733216 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4911 21:26:09 07.07.2012 14.0735723 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4910]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1227, Seq=3055137938 - 3055139165, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4912 21:26:09 07.07.2012 14.0735878 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055139165, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4913 21:26:09 07.07.2012 14.0737731 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4914 21:26:09 07.07.2012 14.0755287 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4915 21:26:09 07.07.2012 14.0757581 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4914]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1377, Seq=3393285579 - 3393286956, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4916 21:26:09 07.07.2012 14.0757719 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393286956, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4917 21:26:09 07.07.2012 14.0761386 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4918 21:26:09 07.07.2012 14.0765274 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4917]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393288416 - 3393289876, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4919 21:26:09 07.07.2012 14.0765388 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393289876, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4920 21:26:09 07.07.2012 14.0767193 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4917]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393289876 - 3393291336, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4921 21:26:09 07.07.2012 14.0771359 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4917]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1449, Seq=3393291336 - 3393292785, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4922 21:26:09 07.07.2012 14.0771529 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393292785, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4923 21:26:09 07.07.2012 14.0788496 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4924 21:26:09 07.07.2012 14.0788646 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055139655, Win=63926 (scale factor 0x0) = 63926 {TCP:116, IPv4:54}
4925 21:26:09 07.07.2012 14.0790529 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4926 21:26:09 07.07.2012 14.0874074 chrome.exe 81.167.38.8 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:160, SSLVersionSelector:159, TCP:135, IPv4:129}
4927 21:26:09 07.07.2012 14.1216636 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
4928 21:26:09 07.07.2012 14.1217027 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055141152, Win=64416 (scale factor 0x0) = 64416 {TCP:116, IPv4:54}
4929 21:26:09 07.07.2012 14.1220790 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62208, DstPort=HTTPS(443), PayloadLen=0, Seq=3503477952, Ack=1446027821, Win=16161 (scale factor 0x2) = 64644 {TCP:172, IPv4:171}
4930 21:26:09 07.07.2012 14.1220847 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055141152 - 3055142612, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4931 21:26:09 07.07.2012 14.1425901 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62197, DstPort=HTTPS(443), PayloadLen=0, Seq=1240792502, Ack=1969936537, Win=16425 (scale factor 0x2) = 65700 {TCP:130, IPv4:129}
4932 21:26:09 07.07.2012 14.1425901 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62200, DstPort=HTTPS(443), PayloadLen=0, Seq=1580111202, Ack=2199466742, Win=16075 (scale factor 0x2) = 64300 {TCP:133, IPv4:129}
4933 21:26:09 07.07.2012 14.1435656 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62201, DstPort=HTTPS(443), PayloadLen=0, Seq=861869370, Ack=2139613109, Win=16425 (scale factor 0x2) = 65700 {TCP:134, IPv4:129}
4934 21:26:09 07.07.2012 14.1477591 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:[ReTransmit #4743]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62200, PayloadLen=1397, Seq=2199465345 - 2199466742, Ack=1580111202, Win=4804 (scale factor 0x2) = 19216 {TCP:133, IPv4:129}
4935 21:26:09 07.07.2012 14.1477746 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:[Dup Ack #4932]Flags=...A...., SrcPort=62200, DstPort=HTTPS(443), PayloadLen=0, Seq=1580111202, Ack=2199466742, Win=16075 (scale factor 0x2) = 64300 {TCP:133, IPv4:129}
4936 21:26:09 07.07.2012 14.1511750 chrome.exe 81.167.38.8 192.168.10.109 TCP TCP:[ReTransmit #4753]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62197, PayloadLen=1429, Seq=1969935108 - 1969936537, Ack=1240792502, Win=4495 (scale factor 0x2) = 17980 {TCP:130, IPv4:129}
4937 21:26:09 07.07.2012 14.1511824 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:[Dup Ack #4931]Flags=...A...., SrcPort=62197, DstPort=HTTPS(443), PayloadLen=0, Seq=1240792502, Ack=1969936537, Win=16425 (scale factor 0x2) = 65700 {TCP:130, IPv4:129}
4938 21:26:09 07.07.2012 14.1513788 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62204, DstPort=HTTPS(443), PayloadLen=0, Seq=154501775, Ack=3562880578, Win=16317 (scale factor 0x2) = 65268 {TCP:137, IPv4:127}
4939 21:26:09 07.07.2012 14.1533283 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62198, DstPort=HTTPS(443), PayloadLen=0, Seq=2324637526, Ack=1621322309, Win=16075 (scale factor 0x2) = 64300 {TCP:131, IPv4:129}
4940 21:26:09 07.07.2012 14.1533298 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62199, DstPort=HTTPS(443), PayloadLen=0, Seq=1143659084, Ack=439185781, Win=16099 (scale factor 0x2) = 64396 {TCP:132, IPv4:129}
4941 21:26:09 07.07.2012 14.1572395 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62206, DstPort=HTTPS(443), PayloadLen=0, Seq=3012734143, Ack=3173078690, Win=16284 (scale factor 0x2) = 65136 {TCP:139, IPv4:127}
4942 21:26:09 07.07.2012 14.1739384 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366031, Ack=2549176382, Win=15008 (scale factor 0x0) = 15008 {TCP:175, IPv4:54}
4943 21:26:09 07.07.2012 14.1741768 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
4944 21:26:09 07.07.2012 14.1747503 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
4945 21:26:09 07.07.2012 14.1750389 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
4946 21:26:09 07.07.2012 14.1758237 192.168.10.1 192.168.10.109 ICMP ICMP:Destination Unreachable Message, Fragmentation Needed, and DF set, 66.220.152.32 {IPv4:113}
4947 21:26:09 07.07.2012 14.1805612 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055142612 - 3055144072, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4948 21:26:09 07.07.2012 14.1805872 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055144072, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4949 21:26:09 07.07.2012 14.1809671 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055144072 - 3055145532, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4950 21:26:09 07.07.2012 14.1811550 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055145532 - 3055146992, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4951 21:26:09 07.07.2012 14.1811670 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055146992, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4952 21:26:09 07.07.2012 14.1815764 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055146992 - 3055148452, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4953 21:26:09 07.07.2012 14.1817683 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055148452 - 3055149912, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4954 21:26:09 07.07.2012 14.1817796 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055149912, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4955 21:26:09 07.07.2012 14.1819643 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055149912 - 3055151372, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4956 21:26:09 07.07.2012 14.1821586 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055151372 - 3055152832, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4957 21:26:09 07.07.2012 14.1821667 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055152832, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4958 21:26:09 07.07.2012 14.1828112 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055152832 - 3055154292, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4959 21:26:09 07.07.2012 14.1830088 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055154292 - 3055155752, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4960 21:26:09 07.07.2012 14.1830183 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055155752, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4961 21:26:09 07.07.2012 14.1832003 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055155752 - 3055157212, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4962 21:26:09 07.07.2012 14.1833922 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055157212 - 3055158672, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4963 21:26:09 07.07.2012 14.1834024 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055158672, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4964 21:26:09 07.07.2012 14.1835850 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055158672 - 3055160132, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4965 21:26:09 07.07.2012 14.1835850 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055160132 - 3055161592, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4966 21:26:09 07.07.2012 14.1836029 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055161592, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4967 21:26:09 07.07.2012 14.1847264 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055161592 - 3055163052, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4968 21:26:09 07.07.2012 14.1849144 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055163052 - 3055164512, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4969 21:26:09 07.07.2012 14.1849242 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055164512, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4970 21:26:09 07.07.2012 14.1852862 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055164512 - 3055165972, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4971 21:26:09 07.07.2012 14.1854760 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055165972 - 3055167432, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4972 21:26:09 07.07.2012 14.1854817 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055167432, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4973 21:26:09 07.07.2012 14.1856643 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055167432 - 3055168892, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4974 21:26:09 07.07.2012 14.1858568 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055168892 - 3055170352, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4975 21:26:09 07.07.2012 14.1858675 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055170352, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4976 21:26:09 07.07.2012 14.1863993 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055170352 - 3055171812, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4977 21:26:09 07.07.2012 14.1865923 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055171812 - 3055173272, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4978 21:26:09 07.07.2012 14.1866010 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055173272, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4979 21:26:09 07.07.2012 14.1867851 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055173272 - 3055174732, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4980 21:26:09 07.07.2012 14.1932781 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055174732 - 3055176192, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4981 21:26:09 07.07.2012 14.1932931 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055176192, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4982 21:26:09 07.07.2012 14.1936610 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055176192 - 3055177652, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4983 21:26:09 07.07.2012 14.1938505 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=1460, Seq=3055177652 - 3055179112, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4984 21:26:09 07.07.2012 14.1938505 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Continuation to #4927]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=89, Seq=3055179112 - 3055179201, Ack=3441251621, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
4985 21:26:09 07.07.2012 14.1938678 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055179201, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
4986 21:26:09 07.07.2012 14.2104479 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:148, SSLVersionSelector:147, TCP:128, IPv4:127}
4987 21:26:09 07.07.2012 14.2107427 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4986]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393294245 - 3393295705, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4988 21:26:09 07.07.2012 14.2107565 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393295705, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4989 21:26:09 07.07.2012 14.2109430 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4986]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393295705 - 3393297165, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4990 21:26:09 07.07.2012 14.2111360 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4986]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393297165 - 3393298625, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4991 21:26:09 07.07.2012 14.2111426 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393298625, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4992 21:26:09 07.07.2012 14.2115711 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4986]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393298625 - 3393300085, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4993 21:26:09 07.07.2012 14.2117663 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4986]Flags=...A...., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=1460, Seq=3393300085 - 3393301545, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4994 21:26:09 07.07.2012 14.2117740 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393301545, Win=16425 (scale factor 0x2) = 65700 {TCP:128, IPv4:127}
4995 21:26:09 07.07.2012 14.2119567 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #4986]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62196, PayloadLen=653, Seq=3393301545 - 3393302198, Ack=1855133412, Win=4455 (scale factor 0x2) = 17820 {TCP:128, IPv4:127}
4996 21:26:09 07.07.2012 14.2138805 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62203, DstPort=HTTPS(443), PayloadLen=0, Seq=2361554564, Ack=405902127, Win=16246 (scale factor 0x2) = 64984 {TCP:136, IPv4:127}
4997 21:26:09 07.07.2012 14.2345100 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
4998 21:26:09 07.07.2012 14.2636963 uTorrent.exe 192.168.10.109 83.83.152.240 TCP TCP:[SynReTransmit #3526]Flags=......S., SrcPort=62192, DstPort=18144, PayloadLen=0, Seq=3493639535, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:63, IPv4:61}
4999 21:26:09 07.07.2012 14.2636963 uTorrent.exe 192.168.10.109 83.142.109.144 TCP TCP:[SynReTransmit #3528]Flags=......S., SrcPort=62193, DstPort=58997, PayloadLen=0, Seq=828870468, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:66, IPv4:64}
5000 21:26:09 07.07.2012 14.2685717 uTorrent.exe 192.168.10.109 194.144.126.213 TCP TCP:[SynReTransmit #3524]Flags=......S., SrcPort=62191, DstPort=54262, PayloadLen=0, Seq=4271892190, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:60, IPv4:59}
5001 21:26:09 07.07.2012 14.2841966 chrome.exe 192.168.10.109 81.167.38.8 TCP TCP:Flags=...A...., SrcPort=62202, DstPort=HTTPS(443), PayloadLen=0, Seq=64329777, Ack=1832612752, Win=16425 (scale factor 0x2) = 65700 {TCP:135, IPv4:129}
5002 21:26:09 07.07.2012 14.2966008 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821875497, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:178, IPv4:54}
5003 21:26:09 07.07.2012 14.2969353 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...F, SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251621, Ack=3055179201, Win=64240 (scale factor 0x0) = 64240 {TCP:116, IPv4:54}
5004 21:26:09 07.07.2012 14.2973310 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366176, Ack=2549176441, Win=15008 (scale factor 0x0) = 15008 {TCP:175, IPv4:54}
5005 21:26:09 07.07.2012 14.2980511 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Dup Ack #5004]Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366176, Ack=2549176441, Win=15008 (scale factor 0x0) = 15008 {TCP:175, IPv4:54}
5006 21:26:09 07.07.2012 14.3694594 chrome.exe 192.168.10.109 81.167.38.42 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
5007 21:26:09 07.07.2012 14.3826039 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
5008 21:26:09 07.07.2012 14.3828761 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304833190 - 2304834650, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5009 21:26:09 07.07.2012 14.3828859 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304834650, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5010 21:26:09 07.07.2012 14.3830700 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304834650 - 2304836110, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5011 21:26:09 07.07.2012 14.3835576 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304836110 - 2304837570, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5012 21:26:09 07.07.2012 14.3835669 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304837570, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5013 21:26:09 07.07.2012 14.3837507 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304837570 - 2304839030, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5014 21:26:09 07.07.2012 14.3839420 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304839030 - 2304840490, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5015 21:26:09 07.07.2012 14.3839498 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304840490, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5016 21:26:09 07.07.2012 14.3841327 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304840490 - 2304841950, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5017 21:26:09 07.07.2012 14.3845021 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304841950 - 2304843410, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5018 21:26:09 07.07.2012 14.3845108 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304843410, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5019 21:26:09 07.07.2012 14.3846943 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304843410 - 2304844870, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5020 21:26:09 07.07.2012 14.3848856 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304844870 - 2304846330, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5021 21:26:09 07.07.2012 14.3849011 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304846330, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5022 21:26:09 07.07.2012 14.3914440 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304846330 - 2304847790, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5023 21:26:09 07.07.2012 14.3917018 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304847790 - 2304849250, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5024 21:26:09 07.07.2012 14.3917179 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304849250, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5025 21:26:09 07.07.2012 14.3919020 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304849250 - 2304850710, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5026 21:26:09 07.07.2012 14.3925519 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304850710 - 2304852170, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5027 21:26:09 07.07.2012 14.3925636 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304852170, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5028 21:26:09 07.07.2012 14.3929306 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304852170 - 2304853630, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5029 21:26:09 07.07.2012 14.3931246 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304853630 - 2304855090, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5030 21:26:09 07.07.2012 14.3931359 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304855090, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5031 21:26:09 07.07.2012 14.3935009 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304855090 - 2304856550, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5032 21:26:09 07.07.2012 14.3936934 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304856550 - 2304858010, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5033 21:26:09 07.07.2012 14.3937026 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304858010, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5034 21:26:09 07.07.2012 14.3941565 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304858010 - 2304859470, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5035 21:26:09 07.07.2012 14.3943475 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304859470 - 2304860930, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5036 21:26:09 07.07.2012 14.3943570 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304860930, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5037 21:26:09 07.07.2012 14.3945462 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304860930 - 2304862390, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5038 21:26:09 07.07.2012 14.3947324 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304862390 - 2304863850, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5039 21:26:09 07.07.2012 14.3947449 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304863850, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5040 21:26:09 07.07.2012 14.3949285 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304863850 - 2304865310, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5041 21:26:09 07.07.2012 14.3954364 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304865310 - 2304866770, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5042 21:26:09 07.07.2012 14.3954453 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304866770, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5043 21:26:09 07.07.2012 14.3956291 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304866770 - 2304868230, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5044 21:26:09 07.07.2012 14.4002252 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304868230 - 2304869690, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5045 21:26:09 07.07.2012 14.4002383 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304869690, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5046 21:26:09 07.07.2012 14.4006039 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304869690 - 2304871150, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5047 21:26:09 07.07.2012 14.4007955 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304871150 - 2304872610, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5048 21:26:09 07.07.2012 14.4008029 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304872610, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5049 21:26:09 07.07.2012 14.4020577 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304872610 - 2304874070, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5050 21:26:09 07.07.2012 14.4022559 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304874070 - 2304875530, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5051 21:26:09 07.07.2012 14.4022636 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304875530, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5052 21:26:09 07.07.2012 14.4024468 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304875530 - 2304876990, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5053 21:26:09 07.07.2012 14.4026524 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304876990 - 2304878450, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5054 21:26:09 07.07.2012 14.4026596 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304878450, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5055 21:26:09 07.07.2012 14.4028407 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304878450 - 2304879910, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5056 21:26:09 07.07.2012 14.4030302 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304879910 - 2304881370, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5057 21:26:09 07.07.2012 14.4030413 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304881370, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5058 21:26:09 07.07.2012 14.4036175 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304881370 - 2304882830, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5059 21:26:09 07.07.2012 14.4038094 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304882830 - 2304884290, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5060 21:26:09 07.07.2012 14.4038186 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304884290, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5061 21:26:09 07.07.2012 14.4043396 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304884290 - 2304885750, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5062 21:26:09 07.07.2012 14.4045252 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304885750 - 2304887210, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5063 21:26:09 07.07.2012 14.4045312 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304887210, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5064 21:26:09 07.07.2012 14.4047115 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304887210 - 2304888670, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5065 21:26:09 07.07.2012 14.4048997 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304888670 - 2304890130, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5066 21:26:09 07.07.2012 14.4049066 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304890130, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5067 21:26:09 07.07.2012 14.4050860 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304890130 - 2304891590, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5068 21:26:09 07.07.2012 14.4050860 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304891590 - 2304893050, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5069 21:26:09 07.07.2012 14.4050985 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304893050, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5070 21:26:09 07.07.2012 14.4062724 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304893050 - 2304894510, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5071 21:26:09 07.07.2012 14.4064670 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...A...., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304894510 - 2304895970, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5072 21:26:09 07.07.2012 14.4064741 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304895970, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5073 21:26:09 07.07.2012 14.4066580 chrome.exe 81.167.38.42 192.168.10.109 TCP TCP:[Continuation to #5007]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62207, PayloadLen=1460, Seq=2304895970 - 2304897430, Ack=505287625, Win=4724 (scale factor 0x2) = 18896 {TCP:140, IPv4:127}
5074 21:26:09 07.07.2012 14.4066580 chrome.exe 81.167.38.42 192.168.10.109 TLS TLS:Continued Data: 266 Bytes {TLS:170, SSLVersionSelector:169, TCP:140, IPv4:127}
5075 21:26:09 07.07.2012 14.4066708 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62207, DstPort=HTTPS(443), PayloadLen=0, Seq=505287625, Ack=2304897696, Win=16425 (scale factor 0x2) = 65700 {TCP:140, IPv4:127}
5076 21:26:09 07.07.2012 14.4150557 chrome.exe 192.168.10.109 81.167.38.42 TCP TCP:Flags=...A...., SrcPort=62196, DstPort=HTTPS(443), PayloadLen=0, Seq=1855133412, Ack=3393302198, Win=16261 (scale factor 0x2) = 65044 {TCP:128, IPv4:127}
5077 21:26:09 07.07.2012 14.4165660 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x7339, QUERY (Standard query), Query for pixel.facebook.com of type Host Addr on class Internet {DNS:180, UDP:179, IPv4:113}
5078 21:26:09 07.07.2012 14.4171980 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62195, PayloadLen=0, Seq=3055179201, Ack=3441251622, Win=17136 (scale factor 0x0) = 17136 {TCP:116, IPv4:54}
5079 21:26:09 07.07.2012 14.4173938 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 Encrypted Alert {TLS:118, SSLVersionSelector:117, TCP:116, IPv4:54}
5080 21:26:09 07.07.2012 14.4174173 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A.R.., SrcPort=62195, DstPort=HTTPS(443), PayloadLen=0, Seq=3441251622, Ack=3055179238, Win=0 (scale factor 0x0) = 0 {TCP:116, IPv4:54}
5081 21:26:09 07.07.2012 14.4176113 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTPS(443), DstPort=62195, PayloadLen=0, Seq=3055179238, Ack=3441251622, Win=17136 {TCP:181, IPv4:54}
5082 21:26:09 07.07.2012 14.4187563 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052866078, Ack=2821875498, Win=14080 ( Scale factor not supported ) = 14080 {TCP:178, IPv4:54}
5083 21:26:09 07.07.2012 14.4187778 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821875498, Ack=2052866079, Win=64240 (scale factor 0x0) = 64240 {TCP:178, IPv4:54}
5084 21:26:09 07.07.2012 14.4190323 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Hello Request. {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5085 21:26:09 07.07.2012 14.4269941 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x7339, QUERY (Standard query), Response - Success, 69.171.247.23, 69.171.239.10 {DNS:180, UDP:179, IPv4:113}
5086 21:26:09 07.07.2012 14.4274480 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=......S., SrcPort=62211, DstPort=HTTPS(443), PayloadLen=0, Seq=3587812201, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:185, IPv4:184}
5087 21:26:09 07.07.2012 14.4469880 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Dup Ack #4512]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139870712, Win=65340 {TCP:4, IPv4:3}
5088 21:26:09 07.07.2012 14.4470110 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139876520 - 139877972, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5089 21:26:09 07.07.2012 14.4480360 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=......S., SrcPort=62212, DstPort=HTTPS(443), PayloadLen=0, Seq=1301144503, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:186, IPv4:171}
5090 21:26:09 07.07.2012 14.4485123 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=......S., SrcPort=62213, DstPort=HTTPS(443), PayloadLen=0, Seq=2892836863, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:187, IPv4:171}
5091 21:26:09 07.07.2012 14.4493004 chrome.exe 192.168.10.109 81.167.38.35 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
5092 21:26:09 07.07.2012 14.4494923 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
5093 21:26:09 07.07.2012 14.4561247 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62212, PayloadLen=0, Seq=4059884280, Ack=1301144504, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:186, IPv4:171}
5094 21:26:09 07.07.2012 14.4561572 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62212, DstPort=HTTPS(443), PayloadLen=0, Seq=1301144504, Ack=4059884281, Win=16425 (scale factor 0x2) = 65700 {TCP:186, IPv4:171}
5095 21:26:09 07.07.2012 14.4565033 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:189, SSLVersionSelector:188, TCP:186, IPv4:171}
5096 21:26:09 07.07.2012 14.4567188 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62213, PayloadLen=0, Seq=4214965238, Ack=2892836864, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:187, IPv4:171}
5097 21:26:09 07.07.2012 14.4567310 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62213, DstPort=HTTPS(443), PayloadLen=0, Seq=2892836864, Ack=4214965239, Win=16425 (scale factor 0x2) = 65700 {TCP:187, IPv4:171}
5098 21:26:09 07.07.2012 14.4569145 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:191, SSLVersionSelector:190, TCP:187, IPv4:171}
5099 21:26:09 07.07.2012 14.4598049 chrome.exe 81.167.38.35 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
5100 21:26:09 07.07.2012 14.4600720 chrome.exe 81.167.38.35 192.168.10.109 TCP TCP:[Continuation to #5099]Flags=...A...., SrcPort=HTTPS(443), DstPort=61243, PayloadLen=1460, Seq=829977710 - 829979170, Ack=1611827612, Win=11448 {TCP:144, IPv4:143}
5101 21:26:09 07.07.2012 14.4600839 chrome.exe 192.168.10.109 81.167.38.35 TCP TCP:Flags=...A...., SrcPort=61243, DstPort=HTTPS(443), PayloadLen=0, Seq=1611827612, Ack=829979170, Win=16425 {TCP:144, IPv4:143}
5102 21:26:09 07.07.2012 14.4602686 chrome.exe 81.167.38.35 192.168.10.109 TCP TCP:[Continuation to #5099]Flags=...AP..., SrcPort=HTTPS(443), DstPort=61243, PayloadLen=141, Seq=829979170 - 829979311, Ack=1611827612, Win=11448 {TCP:144, IPv4:143}
5103 21:26:09 07.07.2012 14.4608195 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
5104 21:26:09 07.07.2012 14.4610012 chrome.exe 192.168.10.109 81.167.38.35 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
5105 21:26:09 07.07.2012 14.4612071 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:[Continuation to #5103]Flags=...A...., SrcPort=HTTPS(443), DstPort=62208, PayloadLen=1460, Seq=1446029281 - 1446030741, Ack=3503478474, Win=4454 (scale factor 0x2) = 17816 {TCP:172, IPv4:171}
5106 21:26:09 07.07.2012 14.4612071 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:[Continuation to #5103]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62208, PayloadLen=317, Seq=1446030741 - 1446031058, Ack=3503478474, Win=4454 (scale factor 0x2) = 17816 {TCP:172, IPv4:171}
5107 21:26:09 07.07.2012 14.4612253 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62208, DstPort=HTTPS(443), PayloadLen=0, Seq=3503478474, Ack=1446031058, Win=16425 (scale factor 0x2) = 65700 {TCP:172, IPv4:171}
5108 21:26:09 07.07.2012 14.4618141 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
5109 21:26:09 07.07.2012 14.4646555 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62212, PayloadLen=0, Seq=4059884281, Ack=1301144736, Win=3918 (scale factor 0x2) = 15672 {TCP:186, IPv4:171}
5110 21:26:09 07.07.2012 14.4649250 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:189, SSLVersionSelector:188, TCP:186, IPv4:171}
5111 21:26:09 07.07.2012 14.4652947 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:189, SSLVersionSelector:188, TCP:186, IPv4:171}
5112 21:26:09 07.07.2012 14.4655084 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62213, PayloadLen=0, Seq=4214965239, Ack=2892837096, Win=3918 (scale factor 0x2) = 15672 {TCP:187, IPv4:171}
5113 21:26:09 07.07.2012 14.4656946 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:191, SSLVersionSelector:190, TCP:187, IPv4:171}
5114 21:26:09 07.07.2012 14.4660106 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:191, SSLVersionSelector:190, TCP:187, IPv4:171}
5115 21:26:09 07.07.2012 14.4730100 chrome.exe 81.167.38.35 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:146, SSLVersionSelector:145, TCP:144, IPv4:143}
5116 21:26:09 07.07.2012 14.4732222 chrome.exe 81.167.38.35 192.168.10.109 TCP TCP:[Continuation to #5115]Flags=...AP..., SrcPort=HTTPS(443), DstPort=61243, PayloadLen=1073, Seq=829980771 - 829981844, Ack=1611828134, Win=12050 {TCP:144, IPv4:143}
5117 21:26:09 07.07.2012 14.4732365 chrome.exe 192.168.10.109 81.167.38.35 TCP TCP:Flags=...A...., SrcPort=61243, DstPort=HTTPS(443), PayloadLen=0, Seq=1611828134, Ack=829981844, Win=16425 {TCP:144, IPv4:143}
5118 21:26:09 07.07.2012 14.4745600 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:174, SSLVersionSelector:173, TCP:172, IPv4:171}
5119 21:26:09 07.07.2012 14.4748273 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:[Continuation to #5118]Flags=...A...., SrcPort=HTTPS(443), DstPort=62208, PayloadLen=1460, Seq=1446032518 - 1446033978, Ack=3503478996, Win=4722 (scale factor 0x2) = 18888 {TCP:172, IPv4:171}
5120 21:26:09 07.07.2012 14.4748354 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62208, DstPort=HTTPS(443), PayloadLen=0, Seq=3503478996, Ack=1446033978, Win=16425 (scale factor 0x2) = 65700 {TCP:172, IPv4:171}
5121 21:26:09 07.07.2012 14.4750180 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:[Continuation to #5118]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62208, PayloadLen=141, Seq=1446033978 - 1446034119, Ack=3503478996, Win=4722 (scale factor 0x2) = 18888 {TCP:172, IPv4:171}
5122 21:26:09 07.07.2012 14.5129009 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62214, DstPort=HTTPS(443), PayloadLen=0, Seq=88077774, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:192, IPv4:54}
5123 21:26:09 07.07.2012 14.5137325 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62212, PayloadLen=0, Seq=4059884426, Ack=1301144795, Win=3918 (scale factor 0x2) = 15672 {TCP:186, IPv4:171}
5124 21:26:09 07.07.2012 14.5139280 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62213, PayloadLen=0, Seq=4214965384, Ack=2892837155, Win=3918 (scale factor 0x2) = 15672 {TCP:187, IPv4:171}
5125 21:26:09 07.07.2012 14.5409670 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052866079, Ack=2821875910, Win=15008 (scale factor 0x0) = 15008 {TCP:178, IPv4:54}
5126 21:26:09 07.07.2012 14.5412063 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5127 21:26:09 07.07.2012 14.5417870 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5128 21:26:09 07.07.2012 14.5420472 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5129 21:26:09 07.07.2012 14.5497757 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62211, PayloadLen=0, Seq=420697891, Ack=3587812202, Win=14600 ( Scale factor not supported ) = 14600 {TCP:185, IPv4:184}
5130 21:26:09 07.07.2012 14.5498201 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62211, DstPort=HTTPS(443), PayloadLen=0, Seq=3587812202, Ack=420697892, Win=64240 (scale factor 0x0) = 64240 {TCP:185, IPv4:184}
5131 21:26:09 07.07.2012 14.5502779 chrome.exe 192.168.10.109 star.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:194, SSLVersionSelector:193, TCP:185, IPv4:184}
5132 21:26:09 07.07.2012 14.6352500 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62214, PayloadLen=0, Seq=2049574081, Ack=88077775, Win=14080 ( Scale factor not supported ) = 14080 {TCP:192, IPv4:54}
5133 21:26:09 07.07.2012 14.6352870 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62214, DstPort=HTTPS(443), PayloadLen=0, Seq=88077775, Ack=2049574082, Win=64240 (scale factor 0x0) = 64240 {TCP:192, IPv4:54}
5134 21:26:09 07.07.2012 14.6357006 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Hello Request. {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5135 21:26:09 07.07.2012 14.6635524 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052866224, Ack=2821875969, Win=15008 (scale factor 0x0) = 15008 {TCP:178, IPv4:54}
5136 21:26:09 07.07.2012 14.6643937 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:[Dup Ack #5135]Flags=...A...., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052866224, Ack=2821875969, Win=15008 (scale factor 0x0) = 15008 {TCP:178, IPv4:54}
5137 21:26:09 07.07.2012 14.6645840 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052866224, Ack=2821877883, Win=17520 (scale factor 0x0) = 17520 {TCP:178, IPv4:54}
5138 21:26:09 07.07.2012 14.6709109 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62208, DstPort=HTTPS(443), PayloadLen=0, Seq=3503478996, Ack=1446034119, Win=16389 (scale factor 0x2) = 65556 {TCP:172, IPv4:171}
5139 21:26:09 07.07.2012 14.6725267 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62211, PayloadLen=0, Seq=420697892, Ack=3587812392, Win=15544 (scale factor 0x0) = 15544 {TCP:185, IPv4:184}
5140 21:26:09 07.07.2012 14.6729955 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:Continued Data: 1168 Bytes {TLS:194, SSLVersionSelector:193, TCP:185, IPv4:184}
5141 21:26:09 07.07.2012 14.6730066 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62211, DstPort=HTTPS(443), PayloadLen=0, Seq=3587812392, Ack=420697892, Win=64240 (scale factor 0x0) = 64240 {TCP:185, IPv4:184}
5142 21:26:09 07.07.2012 14.6731901 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:Continued Data: 129 Bytes {TLS:194, SSLVersionSelector:193, TCP:185, IPv4:184}
5143 21:26:09 07.07.2012 14.6731940 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:[Dup Ack #5712]Flags=...A...., SrcPort=62211, DstPort=HTTPS(443), PayloadLen=0, Seq=3587812392, Ack=420697892, Win=64240 (scale factor 0x0) = 64240 {TCP:185, IPv4:184}
5144 21:26:10 07.07.2012 14.7575362 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62214, PayloadLen=0, Seq=2049574082, Ack=88078187, Win=15008 (scale factor 0x0) = 15008 {TCP:192, IPv4:54}
5145 21:26:10 07.07.2012 14.7577719 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5146 21:26:10 07.07.2012 14.7587080 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5147 21:26:10 07.07.2012 14.7603385 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5148 21:26:10 07.07.2012 14.7737895 192.168.10.109 62.109.145.89 TCP TCP:Flags=......S., SrcPort=62218, DstPort=HTTP(80), PayloadLen=0, Seq=326730278, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:198, IPv4:197}
5149 21:26:10 07.07.2012 14.7757698 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5150 21:26:10 07.07.2012 14.7988543 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[ReTransmit #4945]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=1460, Seq=2549176441 - 2549177901, Ack=2045366176, Win=64271 (scale factor 0x0) = 64271 {TCP:175, IPv4:54}
5151 21:26:10 07.07.2012 14.8123921 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5152 21:26:10 07.07.2012 14.8259577 62.109.145.89 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTP(80), DstPort=62218, PayloadLen=0, Seq=516566767, Ack=326730279, Win=2920 ( Scale factor not supported ) = 2920 {TCP:198, IPv4:197}
5153 21:26:10 07.07.2012 14.8259995 192.168.10.109 62.109.145.89 TCP TCP:Flags=...A...., SrcPort=62218, DstPort=HTTP(80), PayloadLen=0, Seq=326730279, Ack=516566768, Win=64240 (scale factor 0x0) = 64240 {TCP:198, IPv4:197}
5154 21:26:10 07.07.2012 14.8262764 192.168.10.109 62.109.145.89 HTTP HTTP:Request, POST /P/QTFFQzUwNzAtM0ZFQS0xMDY5LUEyREQtQzdFQTJCMzAzMENE {HTTP:199, TCP:198, IPv4:197}
5155 21:26:10 07.07.2012 14.8785347 62.109.145.89 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTP(80), DstPort=62218, PayloadLen=0, Seq=516566768, Ack=326730840, Win=3927 (scale factor 0x0) = 3927 {TCP:198, IPv4:197}
5156 21:26:10 07.07.2012 14.8788033 62.109.145.89 192.168.10.109 HTTP HTTP:Response, HTTP/1.1, Status: Ok, URL: /P/QTFFQzUwNzAtM0ZFQS0xMDY5LUEyREQtQzdFQTJCMzAzMENE {HTTP:199, TCP:198, IPv4:197}
5157 21:26:10 07.07.2012 14.8790098 62.109.145.89 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=62218, PayloadLen=0, Seq=516566978, Ack=326730840, Win=3927 (scale factor 0x0) = 3927 {TCP:198, IPv4:197}
5158 21:26:10 07.07.2012 14.8790226 192.168.10.109 62.109.145.89 TCP TCP:Flags=...A...., SrcPort=62218, DstPort=HTTP(80), PayloadLen=0, Seq=326730840, Ack=516566979, Win=64030 (scale factor 0x0) = 64030 {TCP:198, IPv4:197}
5159 21:26:10 07.07.2012 14.8803711 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62214, PayloadLen=0, Seq=2049574227, Ack=88078246, Win=15008 (scale factor 0x0) = 15008 {TCP:192, IPv4:54}
5160 21:26:10 07.07.2012 14.8803968 192.168.10.109 62.109.145.89 TCP TCP:Flags=...A...F, SrcPort=62218, DstPort=HTTP(80), PayloadLen=0, Seq=326730840, Ack=516566979, Win=64030 (scale factor 0x0) = 64030 {TCP:198, IPv4:197}
5161 21:26:10 07.07.2012 14.8826927 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62214, PayloadLen=0, Seq=2049574227, Ack=88079706, Win=17520 (scale factor 0x0) = 17520 {TCP:192, IPv4:54}
5162 21:26:10 07.07.2012 14.8828798 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62214, PayloadLen=0, Seq=2049574227, Ack=88080352, Win=20440 (scale factor 0x0) = 20440 {TCP:192, IPv4:54}
5163 21:26:10 07.07.2012 14.8984749 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[ReTransmit #4459][Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139870712 - 139872164, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5164 21:26:10 07.07.2012 14.9058318 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5165 21:26:10 07.07.2012 14.9058635 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62214, DstPort=HTTPS(443), PayloadLen=0, Seq=88080352, Ack=2049574227, Win=64095 (scale factor 0x0) = 64095 {TCP:192, IPv4:54}
5166 21:26:10 07.07.2012 14.9060556 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5167 21:26:10 07.07.2012 14.9060634 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Dup Ack #5895]Flags=...A...., SrcPort=62214, DstPort=HTTPS(443), PayloadLen=0, Seq=88080352, Ack=2049574227, Win=64095 (scale factor 0x0) = 64095 {TCP:192, IPv4:54}
5168 21:26:10 07.07.2012 14.9064638 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5169 21:26:10 07.07.2012 14.9064752 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Dup Ack #5895]Flags=...A...., SrcPort=62214, DstPort=HTTPS(443), PayloadLen=0, Seq=88080352, Ack=2049574227, Win=64095 (scale factor 0x0) = 64095 {TCP:192, IPv4:54}
5170 21:26:10 07.07.2012 14.9066626 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:196, SSLVersionSelector:195, TCP:192, IPv4:54}
5171 21:26:10 07.07.2012 14.9066733 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2049574227]Flags=...A...., SrcPort=62214, DstPort=HTTPS(443), PayloadLen=0, Seq=88080352, Ack=2049574227, Win=64095 (scale factor 0x0) = 64095 {TCP:192, IPv4:54}
5172 21:26:10 07.07.2012 14.9209563 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366176, Ack=2549177901, Win=17520 (scale factor 0x0) = 17520 {TCP:175, IPv4:54}
5173 21:26:10 07.07.2012 14.9209882 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Continuation to #0]Flags=...AP..., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=1238, Seq=2549177901 - 2549179139, Ack=2045366176, Win=64271 (scale factor 0x0) = 64271 {TCP:175, IPv4:54}
5174 21:26:10 07.07.2012 14.9324044 62.109.145.89 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTP(80), DstPort=62218, PayloadLen=0, Seq=516566979, Ack=326730841, Win=3927 (scale factor 0x0) = 3927 {TCP:198, IPv4:197}
5175 21:26:10 07.07.2012 15.0127190 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821877883, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5176 21:26:10 07.07.2012 15.0434120 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366176, Ack=2549179139, Win=20440 (scale factor 0x0) = 20440 {TCP:175, IPv4:54}
5177 21:26:10 07.07.2012 15.0608339 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5178 21:26:10 07.07.2012 15.0694683 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5179 21:26:10 07.07.2012 15.1573290 192.168.10.109 81.171.115.36 UDP UDP:SrcPort = 61803, DstPort = 27017, Length = 92 {UDP:76, IPv4:75}
5180 21:26:10 07.07.2012 15.1775712 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:[Request Fast-Retransmit #4459]Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139870712, Win=65340 {TCP:4, IPv4:3}
5181 21:26:10 07.07.2012 15.2022796 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5182 21:26:10 07.07.2012 15.2705305 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549179139, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5183 21:26:10 07.07.2012 15.4591162 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5184 21:26:10 07.07.2012 15.4830944 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139877972, Win=65340 {TCP:4, IPv4:3}
5185 21:26:10 07.07.2012 15.4831102 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=7260, Seq=139877972 - 139885232, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5186 21:26:10 07.07.2012 15.4963312 87.69.68.191 192.168.10.109 UDP UDP:SrcPort = 23232, DstPort = 19502, Length = 28 {UDP:201, IPv4:200}
5187 21:26:10 07.07.2012 15.4963643 192.168.10.109 87.69.68.191 UDP UDP:SrcPort = 19502, DstPort = 23232, Length = 28 {UDP:201, IPv4:200}
5188 21:26:10 07.07.2012 15.5750914 192.168.10.1 192.168.10.116 ARP ARP:Request, 192.168.10.1 asks for 192.168.10.116
5189 21:26:10 07.07.2012 15.6019468 81.171.115.36 192.168.10.109 UDP UDP:SrcPort = 27017, DstPort = 61803, Length = 44 {UDP:76, IPv4:75}
5190 21:26:11 07.07.2012 15.9073510 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5191 21:26:11 07.07.2012 16.2775099 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139880876, Win=65340 {TCP:4, IPv4:3}
5192 21:26:11 07.07.2012 16.2775269 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139885232 - 139888136, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5193 21:26:11 07.07.2012 16.2786609 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139883780, Win=65340 {TCP:4, IPv4:3}
5194 21:26:11 07.07.2012 16.2786639 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139888136 - 139891040, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5195 21:26:11 07.07.2012 16.2900654 chrome.exe 192.168.10.109 207.97.227.243 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62126, DstPort=HTTPS(443), PayloadLen=1, Seq=3730170054 - 3730170055, Ack=3137281538, Win=16238 {TCP:203, IPv4:202}
5196 21:26:11 07.07.2012 16.4095722 chrome.exe 207.97.227.243 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62126, PayloadLen=0, Seq=3137281538, Ack=3730170055, Win=63 {TCP:203, IPv4:202}
5197 21:26:11 07.07.2012 16.4219063 chrome.exe 192.168.10.109 207.97.227.243 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62127, DstPort=HTTPS(443), PayloadLen=1, Seq=1606465049 - 1606465050, Ack=93158792, Win=16065 {TCP:204, IPv4:202}
5198 21:26:11 07.07.2012 16.5400458 chrome.exe 207.97.227.243 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62127, PayloadLen=0, Seq=93158792, Ack=1606465050, Win=71 {TCP:204, IPv4:202}
5199 21:26:11 07.07.2012 16.5420224 chrome.exe 192.168.10.109 81.167.38.10 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62131, DstPort=HTTPS(443), PayloadLen=1, Seq=3178904701 - 3178904702, Ack=368150600, Win=16425 {TCP:206, IPv4:205}
5200 21:26:11 07.07.2012 16.5429949 chrome.exe 192.168.10.109 81.167.38.10 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62134, DstPort=HTTPS(443), PayloadLen=1, Seq=3068869855 - 3068869856, Ack=2641083104, Win=16425 {TCP:207, IPv4:205}
5201 21:26:11 07.07.2012 16.5500973 chrome.exe 81.167.38.10 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62131, PayloadLen=0, Seq=368150600, Ack=3178904702, Win=4723 {TCP:206, IPv4:205}
5202 21:26:11 07.07.2012 16.5510490 chrome.exe 81.167.38.10 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62134, PayloadLen=0, Seq=2641083104, Ack=3068869856, Win=4722 {TCP:207, IPv4:205}
5203 21:26:11 07.07.2012 16.5702789 192.168.10.1 192.168.10.116 ARP ARP:Request, 192.168.10.1 asks for 192.168.10.116
5204 21:26:11 07.07.2012 16.5801013 chrome.exe 192.168.10.109 81.167.38.10 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62130, DstPort=HTTPS(443), PayloadLen=1, Seq=1678884227 - 1678884228, Ack=1213287752, Win=16211 {TCP:208, IPv4:205}
5205 21:26:11 07.07.2012 16.5879190 chrome.exe 192.168.10.109 81.167.38.10 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62133, DstPort=HTTPS(443), PayloadLen=1, Seq=1192041561 - 1192041562, Ack=1879179861, Win=16319 {TCP:209, IPv4:205}
5206 21:26:11 07.07.2012 16.5884200 chrome.exe 81.167.38.10 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62130, PayloadLen=0, Seq=1213287752, Ack=1678884228, Win=4740 {TCP:208, IPv4:205}
5207 21:26:11 07.07.2012 16.5937705 chrome.exe 192.168.10.109 81.167.38.10 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62129, DstPort=HTTPS(443), PayloadLen=1, Seq=4007351021 - 4007351022, Ack=3642246574, Win=16069 {TCP:210, IPv4:205}
5208 21:26:11 07.07.2012 16.5959942 chrome.exe 81.167.38.10 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62133, PayloadLen=0, Seq=1879179861, Ack=1192041562, Win=4724 {TCP:209, IPv4:205}
5209 21:26:11 07.07.2012 16.6018167 chrome.exe 81.167.38.10 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62129, PayloadLen=0, Seq=3642246574, Ack=4007351022, Win=4454 {TCP:210, IPv4:205}
5210 21:26:11 07.07.2012 16.6435800 chrome.exe 192.168.10.109 81.167.38.10 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62132, DstPort=HTTPS(443), PayloadLen=1, Seq=1834467783 - 1834467784, Ack=469405585, Win=16425 {TCP:211, IPv4:205}
5211 21:26:11 07.07.2012 16.6516591 chrome.exe 81.167.38.10 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62132, PayloadLen=0, Seq=469405585, Ack=1834467784, Win=4993 {TCP:211, IPv4:205}
5212 21:26:11 07.07.2012 16.6691774 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139885232, Win=65340 {TCP:4, IPv4:3}
5213 21:26:11 07.07.2012 16.6691876 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=1452, Seq=139891040 - 139892492, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5214 21:26:11 07.07.2012 16.7253296 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139888136, Win=65340 {TCP:4, IPv4:3}
5215 21:26:11 07.07.2012 16.7253371 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=4356, Seq=139892492 - 139896848, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5216 21:26:11 07.07.2012 16.7265101 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139891040, Win=65340 {TCP:4, IPv4:3}
5217 21:26:11 07.07.2012 16.7265131 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...A...., SrcPort=60808, DstPort=20265, PayloadLen=2904, Seq=139896848 - 139899752, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5218 21:26:12 07.07.2012 16.7422046 chrome.exe 192.168.10.109 173.194.32.30 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62135, DstPort=HTTPS(443), PayloadLen=1, Seq=3196252762 - 3196252763, Ack=2701670297, Win=16291 {TCP:213, IPv4:212}
5219 21:26:12 07.07.2012 16.7660336 chrome.exe 173.194.32.30 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62135, PayloadLen=0, Seq=2701670297, Ack=3196252763, Win=278 {TCP:213, IPv4:212}
5220 21:26:12 07.07.2012 16.8707567 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139893944, Win=65340 {TCP:4, IPv4:3}
5221 21:26:12 07.07.2012 16.8707645 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:[Continuation to #4405]Flags=...AP..F, SrcPort=60808, DstPort=20265, PayloadLen=1537, Seq=139899752 - 139901290, Ack=2121836058, Win=64966 {TCP:4, IPv4:3}
5222 21:26:12 07.07.2012 16.8744510 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139896848, Win=65340 {TCP:4, IPv4:3}
5223 21:26:12 07.07.2012 16.8781172 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139899752, Win=65340 {TCP:4, IPv4:3}
5224 21:26:12 07.07.2012 16.9438594 Unavailable www-cctld.l.google.com 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61328, PayloadLen=0, Seq=2069364981, Ack=1929693567, Win=263 {TCP:215, IPv4:214}
5225 21:26:12 07.07.2012 16.9438844 Unavailable 192.168.10.109 www-cctld.l.google.com TCP TCP:Flags=...A...., SrcPort=61328, DstPort=HTTP(80), PayloadLen=0, Seq=1929693567, Ack=2069364982, Win=16292 {TCP:215, IPv4:214}
5226 21:26:12 07.07.2012 17.0167839 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836058, Ack=139901290, Win=65340 {TCP:4, IPv4:3}
5227 21:26:12 07.07.2012 17.2345064 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5228 21:26:12 07.07.2012 17.3935841 chrome.exe 192.168.10.109 207.97.227.239 TCP TCP:[Keep alive]Flags=...A...., SrcPort=62139, DstPort=HTTPS(443), PayloadLen=1, Seq=2779062036 - 2779062037, Ack=513941694, Win=16425 {TCP:217, IPv4:216}
5229 21:26:12 07.07.2012 17.5129441 chrome.exe 207.97.227.239 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...., SrcPort=HTTPS(443), DstPort=62139, PayloadLen=0, Seq=513941694, Ack=2779062037, Win=71 {TCP:217, IPv4:216}
5230 21:26:12 07.07.2012 17.6465668 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=20265, DstPort=60808, PayloadLen=9, Seq=2121836058 - 2121836067, Ack=139901290, Win=65340 {TCP:4, IPv4:3}
5231 21:26:12 07.07.2012 17.6466035 uTorrent.exe 192.168.10.109 88.245.51.69 TCP TCP:Flags=...A.R.., SrcPort=60808, DstPort=20265, PayloadLen=0, Seq=139901290, Ack=2121836067, Win=0 {TCP:4, IPv4:3}
5232 21:26:12 07.07.2012 17.6475187 uTorrent.exe 88.245.51.69 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=20265, DstPort=60808, PayloadLen=0, Seq=2121836067, Ack=139901290, Win=65340 {TCP:218, IPv4:3}
5233 21:26:13 07.07.2012 17.7755197 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5234 21:26:13 07.07.2012 17.8260281 chrome.exe 192.168.10.109 66.220.151.83 TCP TCP:Flags=......S., SrcPort=62219, DstPort=HTTPS(443), PayloadLen=0, Seq=204396813, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:220, IPv4:219}
5235 21:26:13 07.07.2012 18.0017227 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=0, Seq=231556280, Ack=204396814, Win=14600 ( Negotiated scale factor 0x9 ) = 7475200 {TCP:220, IPv4:219}
5236 21:26:13 07.07.2012 18.0017522 chrome.exe 192.168.10.109 66.220.151.83 TCP TCP:Flags=...A...., SrcPort=62219, DstPort=HTTPS(443), PayloadLen=0, Seq=204396814, Ack=231556281, Win=16425 (scale factor 0x2) = 65700 {TCP:220, IPv4:219}
5237 21:26:13 07.07.2012 18.0021395 chrome.exe 192.168.10.109 66.220.151.83 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5238 21:26:13 07.07.2012 18.0694758 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5239 21:26:13 07.07.2012 18.1773587 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=0, Seq=231556281, Ack=204397012, Win=31 (scale factor 0x9) = 15872 {TCP:220, IPv4:219}
5240 21:26:13 07.07.2012 18.1778081 chrome.exe 66.220.151.83 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5241 21:26:13 07.07.2012 18.1780791 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:[Continuation to #5240]Flags=...A...., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=1460, Seq=231557741 - 231559201, Ack=204397012, Win=31 (scale factor 0x9) = 15872 {TCP:220, IPv4:219}
5242 21:26:13 07.07.2012 18.1780865 chrome.exe 192.168.10.109 66.220.151.83 TCP TCP:Flags=...A...., SrcPort=62219, DstPort=HTTPS(443), PayloadLen=0, Seq=204397012, Ack=231559201, Win=16425 (scale factor 0x2) = 65700 {TCP:220, IPv4:219}
5243 21:26:13 07.07.2012 18.1782712 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:[Continuation to #5240]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=1176, Seq=231559201 - 231560377, Ack=204397012, Win=31 (scale factor 0x9) = 15872 {TCP:220, IPv4:219}
5244 21:26:13 07.07.2012 18.2022566 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5245 21:26:13 07.07.2012 18.3532684 chrome.exe 66.220.151.83 192.168.10.109 TLS TLS:Continued Data: 325 Bytes {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5246 21:26:13 07.07.2012 18.3532902 chrome.exe 192.168.10.109 66.220.151.83 TCP TCP:Flags=...A...., SrcPort=62219, DstPort=HTTPS(443), PayloadLen=0, Seq=204397012, Ack=231560702, Win=16425 (scale factor 0x2) = 65700 {TCP:220, IPv4:219}
5247 21:26:13 07.07.2012 18.3538202 chrome.exe 192.168.10.109 66.220.151.83 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5248 21:26:13 07.07.2012 18.4590959 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5249 21:26:13 07.07.2012 18.5300378 chrome.exe 66.220.151.83 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Encrypted Handshake Message.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5250 21:26:13 07.07.2012 18.5307035 chrome.exe 192.168.10.109 66.220.151.83 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5251 21:26:14 07.07.2012 18.7453647 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=0, Seq=231560968, Ack=204398244, Win=37 (scale factor 0x9) = 18944 {TCP:220, IPv4:219}
5252 21:26:14 07.07.2012 18.9073522 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5253 21:26:14 07.07.2012 19.4053157 uTorrent.exe 192.168.10.109 109.152.106.121 TCP TCP:[ReTransmit #4347]Flags=...AP..F, SrcPort=62117, DstPort=38154, PayloadLen=341, Seq=2506613910 - 2506614252, Ack=782596246, Win=65340 {TCP:49, IPv4:48}
5254 21:26:14 07.07.2012 19.4446169 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 45 {UDP:51, IPv4:50}
5255 21:26:14 07.07.2012 19.4446610 192.168.10.109 86.171.16.149 UDP UDP:SrcPort = 19502, DstPort = 55345, Length = 28 {UDP:51, IPv4:50}
5256 21:26:15 07.07.2012 20.2340736 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 45 {UDP:51, IPv4:50}
5257 21:26:15 07.07.2012 20.2432795 Unavailable 192.168.10.109 239.255.255.250 SSDP SSDP:Request, NOTIFY * {HTTP:112, UDP:111, IPv4:110}
5258 21:26:16 07.07.2012 21.3125530 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 45 {UDP:51, IPv4:50}
5259 21:26:18 07.07.2012 23.2934528 0.0.0.0 255.255.255.255 DHCP DHCP:Request, MsgType = DISCOVER, TransactionID = 0x7079D62F {DHCP:47, UDP:46, IPv4:45}
5260 21:26:18 07.07.2012 23.3706819 192.168.10.1 192.168.10.100 ARP ARP:Request, 192.168.10.1 asks for 192.168.10.100
5261 21:26:19 07.07.2012 23.8670409 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 45 {UDP:51, IPv4:50}
5262 21:26:19 07.07.2012 24.2090752 192.168.10.109 81.171.115.36 UDP UDP:SrcPort = 61803, DstPort = 27017, Length = 92 {UDP:76, IPv4:75}
5263 21:26:20 07.07.2012 24.7398796 chrome.exe 192.168.10.109 173.194.32.0 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5264 21:26:20 07.07.2012 24.7399652 chrome.exe 192.168.10.109 173.194.32.0 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5265 21:26:20 07.07.2012 24.7400461 chrome.exe 192.168.10.109 173.194.32.0 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5266 21:26:20 07.07.2012 24.7637483 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5267 21:26:20 07.07.2012 24.7644427 chrome.exe 173.194.32.0 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=59942, PayloadLen=0, Seq=3934402170, Ack=3167530142, Win=1002 {TCP:224, IPv4:223}
5268 21:26:20 07.07.2012 24.7646698 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5269 21:26:20 07.07.2012 24.7646796 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167530142, Ack=3934402211, Win=16445 {TCP:224, IPv4:223}
5270 21:26:20 07.07.2012 24.8393868 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5271 21:26:20 07.07.2012 24.8397581 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5272 21:26:20 07.07.2012 24.8397718 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167530142, Ack=3934403625, Win=16091 {TCP:224, IPv4:223}
5273 21:26:20 07.07.2012 24.8401421 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5274 21:26:20 07.07.2012 24.8403412 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5275 21:26:20 07.07.2012 24.8403498 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167530142, Ack=3934405997, Win=16445 {TCP:224, IPv4:223}
5276 21:26:20 07.07.2012 24.8405333 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5277 21:26:20 07.07.2012 24.8409380 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5278 21:26:20 07.07.2012 24.8409478 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167530142, Ack=3934408697, Win=16445 {TCP:224, IPv4:223}
5279 21:26:20 07.07.2012 24.8411298 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5280 21:26:20 07.07.2012 24.8411298 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5281 21:26:20 07.07.2012 24.8411421 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167530142, Ack=3934410226, Win=16445 {TCP:224, IPv4:223}
5282 21:26:20 07.07.2012 24.8415058 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5283 21:26:20 07.07.2012 24.8415058 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5284 21:26:20 07.07.2012 24.8415175 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167530142, Ack=3934412382, Win=16445 {TCP:224, IPv4:223}
5285 21:26:20 07.07.2012 24.8434464 chrome.exe 192.168.10.109 173.194.32.0 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5286 21:26:20 07.07.2012 24.8435344 chrome.exe 192.168.10.109 173.194.32.0 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5287 21:26:20 07.07.2012 24.8677188 chrome.exe 173.194.32.0 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=59942, PayloadLen=0, Seq=3934412382, Ack=3167531251, Win=1002 {TCP:224, IPv4:223}
5288 21:26:20 07.07.2012 24.8679531 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5289 21:26:20 07.07.2012 24.9405028 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5290 21:26:20 07.07.2012 24.9405386 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167531251, Ack=3934412472, Win=16422 {TCP:224, IPv4:223}
5291 21:26:20 07.07.2012 24.9409051 chrome.exe 173.194.32.0 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:226, SSLVersionSelector:225, TCP:224, IPv4:223}
5292 21:26:20 07.07.2012 25.1455332 chrome.exe 192.168.10.109 173.194.32.0 TCP TCP:Flags=...A...., SrcPort=59942, DstPort=HTTPS(443), PayloadLen=0, Seq=3167531251, Ack=3934412931, Win=16307 {TCP:224, IPv4:223}
5293 21:26:20 07.07.2012 25.5156673 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Keep alive]Flags=...A...., SrcPort=62074, DstPort=HTTPS(443), PayloadLen=1, Seq=3727990410 - 3727990411, Ack=1049649465, Win=64416 {TCP:227, IPv4:54}
5294 21:26:20 07.07.2012 25.6357444 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=.....R.., SrcPort=HTTPS(443), DstPort=62074, PayloadLen=0, Seq=1049649465, Ack=0, Win=0 {TCP:227, IPv4:54}
5295 21:26:20 07.07.2012 25.6435913 uTorrent.exe 192.168.10.109 87.69.148.29 TCP TCP:Flags=...A...F, SrcPort=61254, DstPort=19361, PayloadLen=0, Seq=3373171744, Ack=491130499, Win=64240 {TCP:229, IPv4:228}
5296 21:26:22 07.07.2012 27.5191879 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x8621, QUERY (Standard query), Query for efc2.sync.prodenv6.mysoluto.com of type Host Addr on class Internet {DNS:231, UDP:230, IPv4:113}
5297 21:26:22 07.07.2012 27.6432702 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x8621, QUERY (Standard query), Response - Success, 70.37.49.196, 65.55.226.136 {DNS:231, UDP:230, IPv4:113}
5298 21:26:22 07.07.2012 27.6438554 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TCP TCP:Flags=......S., SrcPort=62220, DstPort=HTTPS(443), PayloadLen=0, Seq=1320027305, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:233, IPv4:232}
5299 21:26:23 07.07.2012 27.7855342 Unavailable prodenv6live1.cloudapp.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62220, PayloadLen=0, Seq=719220511, Ack=1320027306, Win=8192 ( Negotiated scale factor 0x8 ) = 2097152 {TCP:233, IPv4:232}
5300 21:26:23 07.07.2012 27.7855595 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TCP TCP:Flags=...A...., SrcPort=62220, DstPort=HTTPS(443), PayloadLen=0, Seq=1320027306, Ack=719220512, Win=16560 (scale factor 0x2) = 66240 {TCP:233, IPv4:232}
5301 21:26:23 07.07.2012 27.7859588 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5302 21:26:23 07.07.2012 27.8865478 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x7C08, QUERY (Standard query), Query for fbcdn-photos-a.akamaihd.net of type Host Addr on class Internet {DNS:237, UDP:236, IPv4:113}
5303 21:26:23 07.07.2012 27.8866656 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=......S., SrcPort=62221, DstPort=HTTPS(443), PayloadLen=0, Seq=2909058618, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:238, IPv4:171}
5304 21:26:23 07.07.2012 27.8868694 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=......S., SrcPort=62222, DstPort=HTTPS(443), PayloadLen=0, Seq=3021531572, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:239, IPv4:171}
5305 21:26:23 07.07.2012 27.8871804 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=......S., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051341, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:240, IPv4:184}
5306 21:26:23 07.07.2012 27.8873791 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=......S., SrcPort=62224, DstPort=HTTPS(443), PayloadLen=0, Seq=1247542377, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:241, IPv4:184}
5307 21:26:23 07.07.2012 27.8876886 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x13D1, QUERY (Standard query), Query for s-static.ak.facebook.com of type Host Addr on class Internet {DNS:243, UDP:242, IPv4:113}
5308 21:26:23 07.07.2012 27.8877987 192.168.10.109 192.168.10.1 DNS DNS:QueryId = 0x1E60, QUERY (Standard query), Query for s-static.ak.fbcdn.net of type Host Addr on class Internet {DNS:245, UDP:244, IPv4:113}
5309 21:26:23 07.07.2012 27.8879234 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62225, DstPort=HTTPS(443), PayloadLen=0, Seq=1964607219, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:246, IPv4:54}
5310 21:26:23 07.07.2012 27.8881216 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62226, DstPort=HTTPS(443), PayloadLen=0, Seq=671986033, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:247, IPv4:54}
5311 21:26:23 07.07.2012 27.8883188 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=......S., SrcPort=62227, DstPort=HTTPS(443), PayloadLen=0, Seq=1330146050, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:248, IPv4:54}
5312 21:26:23 07.07.2012 27.8950944 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62221, PayloadLen=0, Seq=816717666, Ack=2909058619, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:238, IPv4:171}
5313 21:26:23 07.07.2012 27.8951341 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62221, DstPort=HTTPS(443), PayloadLen=0, Seq=2909058619, Ack=816717667, Win=16425 (scale factor 0x2) = 65700 {TCP:238, IPv4:171}
5314 21:26:23 07.07.2012 27.8955009 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62222, PayloadLen=0, Seq=1213299074, Ack=3021531573, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:239, IPv4:171}
5315 21:26:23 07.07.2012 27.8955194 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62222, DstPort=HTTPS(443), PayloadLen=0, Seq=3021531573, Ack=1213299075, Win=16425 (scale factor 0x2) = 65700 {TCP:239, IPv4:171}
5316 21:26:23 07.07.2012 27.8955767 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:250, SSLVersionSelector:249, TCP:238, IPv4:171}
5317 21:26:23 07.07.2012 27.8958205 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:252, SSLVersionSelector:251, TCP:239, IPv4:171}
5318 21:26:23 07.07.2012 27.8996550 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x7C08, QUERY (Standard query), Response - Success, 81.167.38.81, 81.167.38.89 ... {DNS:237, UDP:236, IPv4:113}
5319 21:26:23 07.07.2012 27.9002464 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=......S., SrcPort=62228, DstPort=HTTPS(443), PayloadLen=0, Seq=1461858105, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:254, IPv4:253}
5320 21:26:23 07.07.2012 27.9004383 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=......S., SrcPort=62229, DstPort=HTTPS(443), PayloadLen=0, Seq=3066206337, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:255, IPv4:253}
5321 21:26:23 07.07.2012 27.9004529 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x13D1, QUERY (Standard query), Response - Success, 2.23.130.110, 2001:5000:402:F000:2B8A:5593:434:7198 ... {DNS:243, UDP:242, IPv4:113}
5322 21:26:23 07.07.2012 27.9006347 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=......S., SrcPort=62230, DstPort=HTTPS(443), PayloadLen=0, Seq=1939416290, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:256, IPv4:253}
5323 21:26:23 07.07.2012 27.9008107 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=......S., SrcPort=62231, DstPort=HTTPS(443), PayloadLen=0, Seq=2494853749, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:257, IPv4:253}
5324 21:26:23 07.07.2012 27.9009856 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=......S., SrcPort=62232, DstPort=HTTPS(443), PayloadLen=0, Seq=2651435065, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:258, IPv4:253}
5325 21:26:23 07.07.2012 27.9011608 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=......S., SrcPort=62233, DstPort=HTTPS(443), PayloadLen=0, Seq=3305815966, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:259, IPv4:253}
5326 21:26:23 07.07.2012 27.9013535 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62234, DstPort=HTTPS(443), PayloadLen=0, Seq=1150653837, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:261, IPv4:260}
5327 21:26:23 07.07.2012 27.9015812 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62235, DstPort=HTTPS(443), PayloadLen=0, Seq=842123117, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:262, IPv4:260}
5328 21:26:23 07.07.2012 27.9017621 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62236, DstPort=HTTPS(443), PayloadLen=0, Seq=2895143620, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:263, IPv4:260}
5329 21:26:23 07.07.2012 27.9019399 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62237, DstPort=HTTPS(443), PayloadLen=0, Seq=3420292694, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:264, IPv4:260}
5330 21:26:23 07.07.2012 27.9043862 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62221, PayloadLen=0, Seq=816717667, Ack=2909058851, Win=3918 (scale factor 0x2) = 15672 {TCP:238, IPv4:171}
5331 21:26:23 07.07.2012 27.9045832 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62222, PayloadLen=0, Seq=1213299075, Ack=3021531805, Win=3918 (scale factor 0x2) = 15672 {TCP:239, IPv4:171}
5332 21:26:23 07.07.2012 27.9047721 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:250, SSLVersionSelector:249, TCP:238, IPv4:171}
5333 21:26:23 07.07.2012 27.9049738 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:252, SSLVersionSelector:251, TCP:239, IPv4:171}
5334 21:26:23 07.07.2012 27.9053543 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:250, SSLVersionSelector:249, TCP:238, IPv4:171}
5335 21:26:23 07.07.2012 27.9057553 chrome.exe 192.168.10.109 81.167.38.56 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:252, SSLVersionSelector:251, TCP:239, IPv4:171}
5336 21:26:23 07.07.2012 27.9087558 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62228, PayloadLen=0, Seq=3010726694, Ack=1461858106, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:254, IPv4:253}
5337 21:26:23 07.07.2012 27.9087925 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62228, DstPort=HTTPS(443), PayloadLen=0, Seq=1461858106, Ack=3010726695, Win=16425 (scale factor 0x2) = 65700 {TCP:254, IPv4:253}
5338 21:26:23 07.07.2012 27.9091652 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:266, SSLVersionSelector:265, TCP:254, IPv4:253}
5339 21:26:23 07.07.2012 27.9091703 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62229, PayloadLen=0, Seq=3011348163, Ack=3066206338, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:255, IPv4:253}
5340 21:26:23 07.07.2012 27.9091837 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62229, DstPort=HTTPS(443), PayloadLen=0, Seq=3066206338, Ack=3011348164, Win=16425 (scale factor 0x2) = 65700 {TCP:255, IPv4:253}
5341 21:26:23 07.07.2012 27.9094138 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:268, SSLVersionSelector:267, TCP:255, IPv4:253}
5342 21:26:23 07.07.2012 27.9095439 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62230, PayloadLen=0, Seq=3018295282, Ack=1939416291, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:256, IPv4:253}
5343 21:26:23 07.07.2012 27.9095624 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62230, DstPort=HTTPS(443), PayloadLen=0, Seq=1939416291, Ack=3018295283, Win=16425 (scale factor 0x2) = 65700 {TCP:256, IPv4:253}
5344 21:26:23 07.07.2012 27.9097779 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:270, SSLVersionSelector:269, TCP:256, IPv4:253}
5345 21:26:23 07.07.2012 27.9105027 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62231, PayloadLen=0, Seq=3011380733, Ack=2494853750, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:257, IPv4:253}
5346 21:26:23 07.07.2012 27.9105200 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62231, DstPort=HTTPS(443), PayloadLen=0, Seq=2494853750, Ack=3011380734, Win=16425 (scale factor 0x2) = 65700 {TCP:257, IPv4:253}
5347 21:26:23 07.07.2012 27.9107277 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:272, SSLVersionSelector:271, TCP:257, IPv4:253}
5348 21:26:23 07.07.2012 27.9110682 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62232, PayloadLen=0, Seq=3007422559, Ack=2651435066, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:258, IPv4:253}
5349 21:26:23 07.07.2012 27.9110840 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62232, DstPort=HTTPS(443), PayloadLen=0, Seq=2651435066, Ack=3007422560, Win=16425 (scale factor 0x2) = 65700 {TCP:258, IPv4:253}
5350 21:26:23 07.07.2012 27.9112675 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62233, PayloadLen=0, Seq=3008991924, Ack=3305815967, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:259, IPv4:253}
5351 21:26:23 07.07.2012 27.9112810 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:274, SSLVersionSelector:273, TCP:258, IPv4:253}
5352 21:26:23 07.07.2012 27.9112830 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62233, DstPort=HTTPS(443), PayloadLen=0, Seq=3305815967, Ack=3008991925, Win=16425 (scale factor 0x2) = 65700 {TCP:259, IPv4:253}
5353 21:26:23 07.07.2012 27.9114913 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:276, SSLVersionSelector:275, TCP:259, IPv4:253}
5354 21:26:23 07.07.2012 27.9150830 192.168.10.1 192.168.10.109 DNS DNS:QueryId = 0x1E60, QUERY (Standard query), Response - Success, 2.23.141.177, 2001:5000:402:F000:2B8A:5593:434:7198 ... {DNS:245, UDP:244, IPv4:113}
5355 21:26:23 07.07.2012 27.9156365 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62238, DstPort=HTTPS(443), PayloadLen=0, Seq=3551549523, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:278, IPv4:277}
5356 21:26:23 07.07.2012 27.9158203 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62239, DstPort=HTTPS(443), PayloadLen=0, Seq=1561135776, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:279, IPv4:277}
5357 21:26:23 07.07.2012 27.9159973 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62240, DstPort=HTTPS(443), PayloadLen=0, Seq=2103995646, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:280, IPv4:277}
5358 21:26:23 07.07.2012 27.9161757 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62241, DstPort=HTTPS(443), PayloadLen=0, Seq=1689735680, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:281, IPv4:277}
5359 21:26:23 07.07.2012 27.9163539 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62242, DstPort=HTTPS(443), PayloadLen=0, Seq=1827966031, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:282, IPv4:277}
5360 21:26:23 07.07.2012 27.9165311 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=......S., SrcPort=62243, DstPort=HTTPS(443), PayloadLen=0, Seq=2255176152, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:283, IPv4:277}
5361 21:26:23 07.07.2012 27.9184454 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62228, PayloadLen=0, Seq=3010726695, Ack=1461858305, Win=3918 (scale factor 0x2) = 15672 {TCP:254, IPv4:253}
5362 21:26:23 07.07.2012 27.9187050 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:266, SSLVersionSelector:265, TCP:254, IPv4:253}
5363 21:26:23 07.07.2012 27.9189106 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62229, PayloadLen=0, Seq=3011348164, Ack=3066206537, Win=3918 (scale factor 0x2) = 15672 {TCP:255, IPv4:253}
5364 21:26:23 07.07.2012 27.9191162 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:266, SSLVersionSelector:265, TCP:254, IPv4:253}
5365 21:26:23 07.07.2012 27.9193272 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62230, PayloadLen=0, Seq=3018295283, Ack=1939416490, Win=3918 (scale factor 0x2) = 15672 {TCP:256, IPv4:253}
5366 21:26:23 07.07.2012 27.9193275 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:268, SSLVersionSelector:267, TCP:255, IPv4:253}
5367 21:26:23 07.07.2012 27.9195185 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:270, SSLVersionSelector:269, TCP:256, IPv4:253}
5368 21:26:23 07.07.2012 27.9196775 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:268, SSLVersionSelector:267, TCP:255, IPv4:253}
5369 21:26:23 07.07.2012 27.9198960 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62231, PayloadLen=0, Seq=3011380734, Ack=2494853949, Win=3918 (scale factor 0x2) = 15672 {TCP:257, IPv4:253}
5370 21:26:23 07.07.2012 27.9200162 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:270, SSLVersionSelector:269, TCP:256, IPv4:253}
5371 21:26:23 07.07.2012 27.9202660 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:272, SSLVersionSelector:271, TCP:257, IPv4:253}
5372 21:26:23 07.07.2012 27.9205928 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:272, SSLVersionSelector:271, TCP:257, IPv4:253}
5373 21:26:23 07.07.2012 27.9208046 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62232, PayloadLen=0, Seq=3007422560, Ack=2651435265, Win=3918 (scale factor 0x2) = 15672 {TCP:258, IPv4:253}
5374 21:26:23 07.07.2012 27.9210407 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:274, SSLVersionSelector:273, TCP:258, IPv4:253}
5375 21:26:23 07.07.2012 27.9212319 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62233, PayloadLen=0, Seq=3008991925, Ack=3305816166, Win=3918 (scale factor 0x2) = 15672 {TCP:259, IPv4:253}
5376 21:26:23 07.07.2012 27.9213635 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:274, SSLVersionSelector:273, TCP:258, IPv4:253}
5377 21:26:23 07.07.2012 27.9214190 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62236, PayloadLen=0, Seq=1234481953, Ack=2895143621, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:263, IPv4:260}
5378 21:26:23 07.07.2012 27.9214408 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62236, DstPort=HTTPS(443), PayloadLen=0, Seq=2895143621, Ack=1234481954, Win=16425 (scale factor 0x2) = 65700 {TCP:263, IPv4:260}
5379 21:26:23 07.07.2012 27.9216238 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate.; TLS Rec Layer-3 HandShake: Server Hello Done. {TLS:276, SSLVersionSelector:275, TCP:259, IPv4:253}
5380 21:26:23 07.07.2012 27.9216238 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62237, PayloadLen=0, Seq=1237715495, Ack=3420292695, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:264, IPv4:260}
5381 21:26:23 07.07.2012 27.9216488 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62237, DstPort=HTTPS(443), PayloadLen=0, Seq=3420292695, Ack=1237715496, Win=16425 (scale factor 0x2) = 65700 {TCP:264, IPv4:260}
5382 21:26:23 07.07.2012 27.9216545 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:285, SSLVersionSelector:284, TCP:263, IPv4:260}
5383 21:26:23 07.07.2012 27.9220078 chrome.exe 192.168.10.109 81.167.38.81 TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:276, SSLVersionSelector:275, TCP:259, IPv4:253}
5384 21:26:23 07.07.2012 27.9222039 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:287, SSLVersionSelector:286, TCP:264, IPv4:260}
5385 21:26:23 07.07.2012 27.9225906 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62234, PayloadLen=0, Seq=1232399497, Ack=1150653838, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:261, IPv4:260}
5386 21:26:23 07.07.2012 27.9226085 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62234, DstPort=HTTPS(443), PayloadLen=0, Seq=1150653838, Ack=1232399498, Win=16425 (scale factor 0x2) = 65700 {TCP:261, IPv4:260}
5387 21:26:23 07.07.2012 27.9228054 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62235, PayloadLen=0, Seq=1210893353, Ack=842123118, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:262, IPv4:260}
5388 21:26:23 07.07.2012 27.9228096 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:289, SSLVersionSelector:288, TCP:261, IPv4:260}
5389 21:26:23 07.07.2012 27.9228213 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62235, DstPort=HTTPS(443), PayloadLen=0, Seq=842123118, Ack=1210893354, Win=16425 (scale factor 0x2) = 65700 {TCP:262, IPv4:260}
5390 21:26:23 07.07.2012 27.9230492 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:291, SSLVersionSelector:290, TCP:262, IPv4:260}
5391 21:26:23 07.07.2012 27.9248806 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5392 21:26:23 07.07.2012 27.9275627 Unavailable prodenv6live1.cloudapp.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello. Certificate. Server Hello Done. {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5393 21:26:23 07.07.2012 27.9280049 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5394 21:26:23 07.07.2012 27.9293331 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:266, SSLVersionSelector:265, TCP:254, IPv4:253}
5395 21:26:23 07.07.2012 27.9295718 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:270, SSLVersionSelector:269, TCP:256, IPv4:253}
5396 21:26:23 07.07.2012 27.9298031 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:268, SSLVersionSelector:267, TCP:255, IPv4:253}
5397 21:26:23 07.07.2012 27.9309215 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:272, SSLVersionSelector:271, TCP:257, IPv4:253}
5398 21:26:23 07.07.2012 27.9311618 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:274, SSLVersionSelector:273, TCP:258, IPv4:253}
5399 21:26:23 07.07.2012 27.9327720 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62238, PayloadLen=0, Seq=1883255705, Ack=3551549524, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:278, IPv4:277}
5400 21:26:23 07.07.2012 27.9327940 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62238, DstPort=HTTPS(443), PayloadLen=0, Seq=3551549524, Ack=1883255706, Win=16425 (scale factor 0x2) = 65700 {TCP:278, IPv4:277}
5401 21:26:23 07.07.2012 27.9330125 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:293, SSLVersionSelector:292, TCP:278, IPv4:277}
5402 21:26:23 07.07.2012 27.9331596 chrome.exe 81.167.38.81 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:276, SSLVersionSelector:275, TCP:259, IPv4:253}
5403 21:26:23 07.07.2012 27.9333485 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62239, PayloadLen=0, Seq=1909573017, Ack=1561135777, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:279, IPv4:277}
5404 21:26:23 07.07.2012 27.9333640 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62239, DstPort=HTTPS(443), PayloadLen=0, Seq=1561135777, Ack=1909573018, Win=16425 (scale factor 0x2) = 65700 {TCP:279, IPv4:277}
5405 21:26:23 07.07.2012 27.9335711 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:295, SSLVersionSelector:294, TCP:279, IPv4:277}
5406 21:26:23 07.07.2012 27.9343198 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62241, PayloadLen=0, Seq=1907046573, Ack=1689735681, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:281, IPv4:277}
5407 21:26:23 07.07.2012 27.9343350 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62241, DstPort=HTTPS(443), PayloadLen=0, Seq=1689735681, Ack=1907046574, Win=16425 (scale factor 0x2) = 65700 {TCP:281, IPv4:277}
5408 21:26:23 07.07.2012 27.9345254 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:297, SSLVersionSelector:296, TCP:281, IPv4:277}
5409 21:26:23 07.07.2012 27.9350763 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62240, PayloadLen=0, Seq=1911136967, Ack=2103995647, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:280, IPv4:277}
5410 21:26:23 07.07.2012 27.9350894 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62240, DstPort=HTTPS(443), PayloadLen=0, Seq=2103995647, Ack=1911136968, Win=16425 (scale factor 0x2) = 65700 {TCP:280, IPv4:277}
5411 21:26:23 07.07.2012 27.9352801 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:299, SSLVersionSelector:298, TCP:280, IPv4:277}
5412 21:26:23 07.07.2012 27.9358590 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62242, PayloadLen=0, Seq=1883229076, Ack=1827966032, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:282, IPv4:277}
5413 21:26:23 07.07.2012 27.9358733 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62242, DstPort=HTTPS(443), PayloadLen=0, Seq=1827966032, Ack=1883229077, Win=16425 (scale factor 0x2) = 65700 {TCP:282, IPv4:277}
5414 21:26:23 07.07.2012 27.9360709 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:301, SSLVersionSelector:300, TCP:282, IPv4:277}
5415 21:26:23 07.07.2012 27.9362383 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62243, PayloadLen=0, Seq=1879702112, Ack=2255176153, Win=14600 ( Negotiated scale factor 0x2 ) = 58400 {TCP:283, IPv4:277}
5416 21:26:23 07.07.2012 27.9362505 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62243, DstPort=HTTPS(443), PayloadLen=0, Seq=2255176153, Ack=1879702113, Win=16425 (scale factor 0x2) = 65700 {TCP:283, IPv4:277}
5417 21:26:23 07.07.2012 27.9364367 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:303, SSLVersionSelector:302, TCP:283, IPv4:277}
5418 21:26:23 07.07.2012 27.9392945 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62236, PayloadLen=0, Seq=1234481954, Ack=2895143849, Win=3918 (scale factor 0x2) = 15672 {TCP:263, IPv4:260}
5419 21:26:23 07.07.2012 27.9395962 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62237, PayloadLen=0, Seq=1237715496, Ack=3420292923, Win=3918 (scale factor 0x2) = 15672 {TCP:264, IPv4:260}
5420 21:26:23 07.07.2012 27.9406920 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:285, SSLVersionSelector:284, TCP:263, IPv4:260}
5421 21:26:23 07.07.2012 27.9408880 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5420]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62236, PayloadLen=364, Seq=1234483414 - 1234483778, Ack=2895143849, Win=3918 (scale factor 0x2) = 15672 {TCP:263, IPv4:260}
5422 21:26:23 07.07.2012 27.9408973 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62236, DstPort=HTTPS(443), PayloadLen=0, Seq=2895143849, Ack=1234483778, Win=16425 (scale factor 0x2) = 65700 {TCP:263, IPv4:260}
5423 21:26:23 07.07.2012 27.9412530 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:285, SSLVersionSelector:284, TCP:263, IPv4:260}
5424 21:26:23 07.07.2012 27.9412608 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:287, SSLVersionSelector:286, TCP:264, IPv4:260}
5425 21:26:23 07.07.2012 27.9412608 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5424]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62237, PayloadLen=364, Seq=1237716956 - 1237717320, Ack=3420292923, Win=3918 (scale factor 0x2) = 15672 {TCP:264, IPv4:260}
5426 21:26:23 07.07.2012 27.9412748 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62237, DstPort=HTTPS(443), PayloadLen=0, Seq=3420292923, Ack=1237717320, Win=16425 (scale factor 0x2) = 65700 {TCP:264, IPv4:260}
5427 21:26:23 07.07.2012 27.9416036 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:287, SSLVersionSelector:286, TCP:264, IPv4:260}
5428 21:26:23 07.07.2012 27.9420617 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62234, PayloadLen=0, Seq=1232399498, Ack=1150654066, Win=3918 (scale factor 0x2) = 15672 {TCP:261, IPv4:260}
5429 21:26:23 07.07.2012 27.9427561 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:289, SSLVersionSelector:288, TCP:261, IPv4:260}
5430 21:26:23 07.07.2012 27.9429542 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5429]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62234, PayloadLen=364, Seq=1232400958 - 1232401322, Ack=1150654066, Win=3918 (scale factor 0x2) = 15672 {TCP:261, IPv4:260}
5431 21:26:23 07.07.2012 27.9429542 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62235, PayloadLen=0, Seq=1210893354, Ack=842123346, Win=3918 (scale factor 0x2) = 15672 {TCP:262, IPv4:260}
5432 21:26:23 07.07.2012 27.9429688 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62234, DstPort=HTTPS(443), PayloadLen=0, Seq=1150654066, Ack=1232401322, Win=16425 (scale factor 0x2) = 65700 {TCP:261, IPv4:260}
5433 21:26:23 07.07.2012 27.9432819 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:289, SSLVersionSelector:288, TCP:261, IPv4:260}
5434 21:26:23 07.07.2012 27.9433338 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:291, SSLVersionSelector:290, TCP:262, IPv4:260}
5435 21:26:23 07.07.2012 27.9433338 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5434]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62235, PayloadLen=364, Seq=1210894814 - 1210895178, Ack=842123346, Win=3918 (scale factor 0x2) = 15672 {TCP:262, IPv4:260}
5436 21:26:23 07.07.2012 27.9433523 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62235, DstPort=HTTPS(443), PayloadLen=0, Seq=842123346, Ack=1210895178, Win=16425 (scale factor 0x2) = 65700 {TCP:262, IPv4:260}
5437 21:26:23 07.07.2012 27.9436886 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:291, SSLVersionSelector:290, TCP:262, IPv4:260}
5438 21:26:23 07.07.2012 27.9499325 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62238, PayloadLen=0, Seq=1883255706, Ack=3551549749, Win=3918 (scale factor 0x2) = 15672 {TCP:278, IPv4:277}
5439 21:26:23 07.07.2012 27.9505397 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:293, SSLVersionSelector:292, TCP:278, IPv4:277}
5440 21:26:23 07.07.2012 27.9507349 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5439]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62238, PayloadLen=355, Seq=1883257166 - 1883257521, Ack=3551549749, Win=3918 (scale factor 0x2) = 15672 {TCP:278, IPv4:277}
5441 21:26:23 07.07.2012 27.9507349 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62239, PayloadLen=0, Seq=1909573018, Ack=1561136002, Win=3918 (scale factor 0x2) = 15672 {TCP:279, IPv4:277}
5442 21:26:23 07.07.2012 27.9507465 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62238, DstPort=HTTPS(443), PayloadLen=0, Seq=3551549749, Ack=1883257521, Win=16425 (scale factor 0x2) = 65700 {TCP:278, IPv4:277}
5443 21:26:23 07.07.2012 27.9511213 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:293, SSLVersionSelector:292, TCP:278, IPv4:277}
5444 21:26:23 07.07.2012 27.9511273 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:295, SSLVersionSelector:294, TCP:279, IPv4:277}
5445 21:26:23 07.07.2012 27.9513284 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5444]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62239, PayloadLen=355, Seq=1909574478 - 1909574833, Ack=1561136002, Win=3918 (scale factor 0x2) = 15672 {TCP:279, IPv4:277}
5446 21:26:23 07.07.2012 27.9513407 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62239, DstPort=HTTPS(443), PayloadLen=0, Seq=1561136002, Ack=1909574833, Win=16425 (scale factor 0x2) = 65700 {TCP:279, IPv4:277}
5447 21:26:23 07.07.2012 27.9516734 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:295, SSLVersionSelector:294, TCP:279, IPv4:277}
5448 21:26:23 07.07.2012 27.9518826 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62241, PayloadLen=0, Seq=1907046574, Ack=1689735906, Win=3918 (scale factor 0x2) = 15672 {TCP:281, IPv4:277}
5449 21:26:23 07.07.2012 27.9525728 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:297, SSLVersionSelector:296, TCP:281, IPv4:277}
5450 21:26:23 07.07.2012 27.9527664 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5449]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62241, PayloadLen=355, Seq=1907048034 - 1907048389, Ack=1689735906, Win=3918 (scale factor 0x2) = 15672 {TCP:281, IPv4:277}
5451 21:26:23 07.07.2012 27.9527748 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62241, DstPort=HTTPS(443), PayloadLen=0, Seq=1689735906, Ack=1907048389, Win=16425 (scale factor 0x2) = 65700 {TCP:281, IPv4:277}
5452 21:26:23 07.07.2012 27.9529580 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62221, PayloadLen=0, Seq=816717812, Ack=2909058910, Win=3918 (scale factor 0x2) = 15672 {TCP:238, IPv4:171}
5453 21:26:23 07.07.2012 27.9531022 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:297, SSLVersionSelector:296, TCP:281, IPv4:277}
5454 21:26:23 07.07.2012 27.9531374 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62222, PayloadLen=0, Seq=1213299220, Ack=3021531864, Win=3918 (scale factor 0x2) = 15672 {TCP:239, IPv4:171}
5455 21:26:23 07.07.2012 27.9537518 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62240, PayloadLen=0, Seq=1911136968, Ack=2103995872, Win=3918 (scale factor 0x2) = 15672 {TCP:280, IPv4:277}
5456 21:26:23 07.07.2012 27.9541540 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:299, SSLVersionSelector:298, TCP:280, IPv4:277}
5457 21:26:23 07.07.2012 27.9543420 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5456]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62240, PayloadLen=355, Seq=1911138428 - 1911138783, Ack=2103995872, Win=3918 (scale factor 0x2) = 15672 {TCP:280, IPv4:277}
5458 21:26:23 07.07.2012 27.9543495 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62240, DstPort=HTTPS(443), PayloadLen=0, Seq=2103995872, Ack=1911138783, Win=16425 (scale factor 0x2) = 65700 {TCP:280, IPv4:277}
5459 21:26:23 07.07.2012 27.9545333 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62242, PayloadLen=0, Seq=1883229077, Ack=1827966257, Win=3918 (scale factor 0x2) = 15672 {TCP:282, IPv4:277}
5460 21:26:23 07.07.2012 27.9546855 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:299, SSLVersionSelector:298, TCP:280, IPv4:277}
5461 21:26:23 07.07.2012 27.9550749 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:301, SSLVersionSelector:300, TCP:282, IPv4:277}
5462 21:26:23 07.07.2012 27.9552701 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5461]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62242, PayloadLen=355, Seq=1883230537 - 1883230892, Ack=1827966257, Win=3918 (scale factor 0x2) = 15672 {TCP:282, IPv4:277}
5463 21:26:23 07.07.2012 27.9552701 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62243, PayloadLen=0, Seq=1879702113, Ack=2255176378, Win=3918 (scale factor 0x2) = 15672 {TCP:283, IPv4:277}
5464 21:26:23 07.07.2012 27.9552844 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62242, DstPort=HTTPS(443), PayloadLen=0, Seq=1827966257, Ack=1883230892, Win=16425 (scale factor 0x2) = 65700 {TCP:282, IPv4:277}
5465 21:26:23 07.07.2012 27.9556162 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:301, SSLVersionSelector:300, TCP:282, IPv4:277}
5466 21:26:23 07.07.2012 27.9560370 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:303, SSLVersionSelector:302, TCP:283, IPv4:277}
5467 21:26:23 07.07.2012 27.9562322 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TCP TCP:[Continuation to #5466]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62243, PayloadLen=355, Seq=1879703573 - 1879703928, Ack=2255176378, Win=3918 (scale factor 0x2) = 15672 {TCP:283, IPv4:277}
5468 21:26:23 07.07.2012 27.9562456 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62243, DstPort=HTTPS(443), PayloadLen=0, Seq=2255176378, Ack=1879703928, Win=16425 (scale factor 0x2) = 65700 {TCP:283, IPv4:277}
5469 21:26:23 07.07.2012 27.9565831 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:303, SSLVersionSelector:302, TCP:283, IPv4:277}
5470 21:26:23 07.07.2012 27.9611189 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:285, SSLVersionSelector:284, TCP:263, IPv4:260}
5471 21:26:23 07.07.2012 27.9632432 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:287, SSLVersionSelector:286, TCP:264, IPv4:260}
5472 21:26:23 07.07.2012 27.9648597 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:289, SSLVersionSelector:288, TCP:261, IPv4:260}
5473 21:26:23 07.07.2012 27.9650584 chrome.exe e566.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:291, SSLVersionSelector:290, TCP:262, IPv4:260}
5474 21:26:23 07.07.2012 27.9693809 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:293, SSLVersionSelector:292, TCP:278, IPv4:277}
5475 21:26:23 07.07.2012 27.9709162 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:295, SSLVersionSelector:294, TCP:279, IPv4:277}
5476 21:26:23 07.07.2012 27.9711433 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:297, SSLVersionSelector:296, TCP:281, IPv4:277}
5477 21:26:23 07.07.2012 27.9747030 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:299, SSLVersionSelector:298, TCP:280, IPv4:277}
5478 21:26:23 07.07.2012 27.9773403 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:301, SSLVersionSelector:300, TCP:282, IPv4:277}
5479 21:26:23 07.07.2012 27.9775734 chrome.exe e3353.dspe1.akamaiedge.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:303, SSLVersionSelector:302, TCP:283, IPv4:277}
5480 21:26:23 07.07.2012 28.0090873 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62225, PayloadLen=0, Seq=2269683846, Ack=1964607220, Win=14080 ( Scale factor not supported ) = 14080 {TCP:246, IPv4:54}
5481 21:26:23 07.07.2012 28.0091141 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62225, DstPort=HTTPS(443), PayloadLen=0, Seq=1964607220, Ack=2269683847, Win=64240 (scale factor 0x0) = 64240 {TCP:246, IPv4:54}
5482 21:26:23 07.07.2012 28.0093955 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Hello Request. {TLS:305, SSLVersionSelector:304, TCP:246, IPv4:54}
5483 21:26:23 07.07.2012 28.0097369 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=0, Seq=378177832, Ack=3206051342, Win=14600 ( Scale factor not supported ) = 14600 {TCP:240, IPv4:184}
5484 21:26:23 07.07.2012 28.0097542 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051342, Ack=378177833, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5485 21:26:23 07.07.2012 28.0099861 chrome.exe 192.168.10.109 star.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5486 21:26:23 07.07.2012 28.0106226 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62224, PayloadLen=0, Seq=1987186473, Ack=1247542378, Win=14600 ( Scale factor not supported ) = 14600 {TCP:241, IPv4:184}
5487 21:26:23 07.07.2012 28.0106363 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62224, DstPort=HTTPS(443), PayloadLen=0, Seq=1247542378, Ack=1987186474, Win=64240 (scale factor 0x0) = 64240 {TCP:241, IPv4:184}
5488 21:26:23 07.07.2012 28.0108488 chrome.exe 192.168.10.109 star.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Encrypted Handshake Message. {TLS:309, SSLVersionSelector:308, TCP:241, IPv4:184}
5489 21:26:23 07.07.2012 28.0114181 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62226, PayloadLen=0, Seq=2261753921, Ack=671986034, Win=14080 ( Scale factor not supported ) = 14080 {TCP:247, IPv4:54}
5490 21:26:23 07.07.2012 28.0114351 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62226, DstPort=HTTPS(443), PayloadLen=0, Seq=671986034, Ack=2261753922, Win=64240 (scale factor 0x0) = 64240 {TCP:247, IPv4:54}
5491 21:26:23 07.07.2012 28.0116279 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Hello Request. {TLS:311, SSLVersionSelector:310, TCP:247, IPv4:54}
5492 21:26:23 07.07.2012 28.0117959 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTPS(443), DstPort=62227, PayloadLen=0, Seq=2256114769, Ack=1330146051, Win=14080 ( Scale factor not supported ) = 14080 {TCP:248, IPv4:54}
5493 21:26:23 07.07.2012 28.0118111 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62227, DstPort=HTTPS(443), PayloadLen=0, Seq=1330146051, Ack=2256114770, Win=64240 (scale factor 0x0) = 64240 {TCP:248, IPv4:54}
5494 21:26:23 07.07.2012 28.0120212 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Hello. Hello Request. {TLS:313, SSLVersionSelector:312, TCP:248, IPv4:54}
5495 21:26:23 07.07.2012 28.0316788 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 45 {UDP:51, IPv4:50}
5496 21:26:23 07.07.2012 28.0473195 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052867525, Ack=2821877883, Win=17520 (scale factor 0x0) = 17520 {TCP:178, IPv4:54}
5497 21:26:23 07.07.2012 28.0475120 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62210, PayloadLen=0, Seq=2052867525, Ack=2821879589, Win=20440 (scale factor 0x0) = 20440 {TCP:178, IPv4:54}
5498 21:26:23 07.07.2012 28.0687759 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5499 21:26:23 07.07.2012 28.0687929 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821879589, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5500 21:26:23 07.07.2012 28.0691686 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5501 21:26:23 07.07.2012 28.0691725 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Dup Ack #5499]Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821879589, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5502 21:26:23 07.07.2012 28.0711148 Unavailable prodenv6live1.cloudapp.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5503 21:26:23 07.07.2012 28.0720575 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5504 21:26:23 07.07.2012 28.1296988 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62225, PayloadLen=0, Seq=2269683847, Ack=1964607632, Win=15008 (scale factor 0x0) = 15008 {TCP:246, IPv4:54}
5505 21:26:23 07.07.2012 28.1300778 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:305, SSLVersionSelector:304, TCP:246, IPv4:54}
5506 21:26:23 07.07.2012 28.1306176 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:305, SSLVersionSelector:304, TCP:246, IPv4:54}
5507 21:26:23 07.07.2012 28.1318637 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62230, DstPort=HTTPS(443), PayloadLen=0, Seq=1939416688, Ack=3018296338, Win=16161 (scale factor 0x2) = 64644 {TCP:256, IPv4:253}
5508 21:26:23 07.07.2012 28.1318676 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62233, DstPort=HTTPS(443), PayloadLen=0, Seq=3305816364, Ack=3008992980, Win=16161 (scale factor 0x2) = 64644 {TCP:259, IPv4:253}
5509 21:26:23 07.07.2012 28.1325363 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=0, Seq=378177833, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TCP:240, IPv4:184}
5510 21:26:23 07.07.2012 28.1329058 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:[Continuation to #5567]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=1168, Seq=378180761 - 378181929, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5511 21:26:23 07.07.2012 28.1329174 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378177833, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5512 21:26:23 07.07.2012 28.1331018 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:Continued Data: 129 Bytes {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5513 21:26:23 07.07.2012 28.1331054 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:[Dup Ack #5511]Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378177833, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5514 21:26:23 07.07.2012 28.1336798 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62224, PayloadLen=0, Seq=1987186474, Ack=1247542568, Win=15544 (scale factor 0x0) = 15544 {TCP:241, IPv4:184}
5515 21:26:23 07.07.2012 28.1340314 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62226, PayloadLen=0, Seq=2261753922, Ack=671986446, Win=15008 (scale factor 0x0) = 15008 {TCP:247, IPv4:54}
5516 21:26:23 07.07.2012 28.1342164 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:311, SSLVersionSelector:310, TCP:247, IPv4:54}
5517 21:26:23 07.07.2012 28.1344321 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:Continued Data: 1168 Bytes {TLS:309, SSLVersionSelector:308, TCP:241, IPv4:184}
5518 21:26:23 07.07.2012 28.1344399 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62224, DstPort=HTTPS(443), PayloadLen=0, Seq=1247542568, Ack=1987186474, Win=64240 (scale factor 0x0) = 64240 {TCP:241, IPv4:184}
5519 21:26:23 07.07.2012 28.1345583 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:311, SSLVersionSelector:310, TCP:247, IPv4:54}
5520 21:26:23 07.07.2012 28.1346246 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:Continued Data: 129 Bytes {TLS:309, SSLVersionSelector:308, TCP:241, IPv4:184}
5521 21:26:23 07.07.2012 28.1346315 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:[Dup Ack #6089]Flags=...A...., SrcPort=62224, DstPort=HTTPS(443), PayloadLen=0, Seq=1247542568, Ack=1987186474, Win=64240 (scale factor 0x0) = 64240 {TCP:241, IPv4:184}
5522 21:26:23 07.07.2012 28.1348156 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62227, PayloadLen=0, Seq=2256114770, Ack=1330146463, Win=15008 (scale factor 0x0) = 15008 {TCP:248, IPv4:54}
5523 21:26:23 07.07.2012 28.1354768 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:313, SSLVersionSelector:312, TCP:248, IPv4:54}
5524 21:26:23 07.07.2012 28.1357991 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 Cipher Change Spec; TLS Rec Layer-2 HandShake: Encrypted Handshake Message. {TLS:313, SSLVersionSelector:312, TCP:248, IPv4:54}
5525 21:26:23 07.07.2012 28.1363673 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:[ReTransmit #5394]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62228, PayloadLen=59, Seq=3010727691 - 3010727750, Ack=1461858503, Win=4186 (scale factor 0x2) = 16744 {TCP:254, IPv4:253}
5526 21:26:23 07.07.2012 28.1363739 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62228, DstPort=HTTPS(443), PayloadLen=0, Seq=1461858503, Ack=3010727750, Win=16161 (scale factor 0x2) = 64644 {TCP:254, IPv4:253}
5527 21:26:23 07.07.2012 28.1377227 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62229, DstPort=HTTPS(443), PayloadLen=0, Seq=3066206735, Ack=3011349219, Win=16161 (scale factor 0x2) = 64644 {TCP:255, IPv4:253}
5528 21:26:23 07.07.2012 28.1377238 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62231, DstPort=HTTPS(443), PayloadLen=0, Seq=2494854147, Ack=3011381789, Win=16161 (scale factor 0x2) = 64644 {TCP:257, IPv4:253}
5529 21:26:23 07.07.2012 28.1377253 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:Flags=...A...., SrcPort=62232, DstPort=HTTPS(443), PayloadLen=0, Seq=2651435463, Ack=3007423615, Win=16161 (scale factor 0x2) = 64644 {TCP:258, IPv4:253}
5530 21:26:23 07.07.2012 28.1387366 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:[ReTransmit #5395]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62230, PayloadLen=59, Seq=3018296279 - 3018296338, Ack=1939416688, Win=4186 (scale factor 0x2) = 16744 {TCP:256, IPv4:253}
5531 21:26:23 07.07.2012 28.1387432 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:[Dup Ack #5507]Flags=...A...., SrcPort=62230, DstPort=HTTPS(443), PayloadLen=0, Seq=1939416688, Ack=3018296338, Win=16161 (scale factor 0x2) = 64644 {TCP:256, IPv4:253}
5532 21:26:23 07.07.2012 28.1389267 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:[ReTransmit #5396]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62229, PayloadLen=59, Seq=3011349160 - 3011349219, Ack=3066206735, Win=4186 (scale factor 0x2) = 16744 {TCP:255, IPv4:253}
5533 21:26:23 07.07.2012 28.1389321 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:[Dup Ack #5527]Flags=...A...., SrcPort=62229, DstPort=HTTPS(443), PayloadLen=0, Seq=3066206735, Ack=3011349219, Win=16161 (scale factor 0x2) = 64644 {TCP:255, IPv4:253}
5534 21:26:23 07.07.2012 28.1396310 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:[ReTransmit #5397]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62231, PayloadLen=59, Seq=3011381730 - 3011381789, Ack=2494854147, Win=4186 (scale factor 0x2) = 16744 {TCP:257, IPv4:253}
5535 21:26:23 07.07.2012 28.1396343 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:[Dup Ack #5528]Flags=...A...., SrcPort=62231, DstPort=HTTPS(443), PayloadLen=0, Seq=2494854147, Ack=3011381789, Win=16161 (scale factor 0x2) = 64644 {TCP:257, IPv4:253}
5536 21:26:23 07.07.2012 28.1398163 chrome.exe 81.167.38.81 192.168.10.109 TCP TCP:[ReTransmit #5398]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62232, PayloadLen=59, Seq=3007423556 - 3007423615, Ack=2651435463, Win=4186 (scale factor 0x2) = 16744 {TCP:258, IPv4:253}
5537 21:26:23 07.07.2012 28.1398190 chrome.exe 192.168.10.109 81.167.38.81 TCP TCP:[Dup Ack #5529]Flags=...A...., SrcPort=62232, DstPort=HTTPS(443), PayloadLen=0, Seq=2651435463, Ack=3007423615, Win=16161 (scale factor 0x2) = 64644 {TCP:258, IPv4:253}
5538 21:26:23 07.07.2012 28.1611602 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62236, DstPort=HTTPS(443), PayloadLen=0, Seq=2895144035, Ack=1234483825, Win=16413 (scale factor 0x2) = 65652 {TCP:263, IPv4:260}
5539 21:26:23 07.07.2012 28.1640905 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62235, DstPort=HTTPS(443), PayloadLen=0, Seq=842123532, Ack=1210895225, Win=16413 (scale factor 0x2) = 65652 {TCP:262, IPv4:260}
5540 21:26:23 07.07.2012 28.1640908 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62234, DstPort=HTTPS(443), PayloadLen=0, Seq=1150654252, Ack=1232401369, Win=16413 (scale factor 0x2) = 65652 {TCP:261, IPv4:260}
5541 21:26:23 07.07.2012 28.1679961 chrome.exe 192.168.10.109 e566.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62237, DstPort=HTTPS(443), PayloadLen=0, Seq=3420293109, Ack=1237717367, Win=16413 (scale factor 0x2) = 65652 {TCP:264, IPv4:260}
5542 21:26:23 07.07.2012 28.1719022 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62241, DstPort=HTTPS(443), PayloadLen=0, Seq=1689736104, Ack=1907048448, Win=16410 (scale factor 0x2) = 65640 {TCP:281, IPv4:277}
5543 21:26:23 07.07.2012 28.1724898 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5544 21:26:23 07.07.2012 28.1724985 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Dup Ack #5499]Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821879589, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5545 21:26:23 07.07.2012 28.1728560 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 1069 Bytes {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5546 21:26:23 07.07.2012 28.1728601 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2052867525]Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821879589, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5547 21:26:23 07.07.2012 28.1730404 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5548 21:26:23 07.07.2012 28.1730439 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2052867525]Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821879589, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5549 21:26:23 07.07.2012 28.1777636 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62240, DstPort=HTTPS(443), PayloadLen=0, Seq=2103996070, Ack=1911138842, Win=16410 (scale factor 0x2) = 65640 {TCP:280, IPv4:277}
5550 21:26:23 07.07.2012 28.1787376 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62238, DstPort=HTTPS(443), PayloadLen=0, Seq=3551549947, Ack=1883257580, Win=16410 (scale factor 0x2) = 65640 {TCP:278, IPv4:277}
5551 21:26:23 07.07.2012 28.1787379 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62239, DstPort=HTTPS(443), PayloadLen=0, Seq=1561136200, Ack=1909574892, Win=16410 (scale factor 0x2) = 65640 {TCP:279, IPv4:277}
5552 21:26:23 07.07.2012 28.1787397 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62243, DstPort=HTTPS(443), PayloadLen=0, Seq=2255176576, Ack=1879703987, Win=16410 (scale factor 0x2) = 65640 {TCP:283, IPv4:277}
5553 21:26:23 07.07.2012 28.1787414 chrome.exe 192.168.10.109 e3353.dspe1.akamaiedge.net TCP TCP:Flags=...A...., SrcPort=62242, DstPort=HTTPS(443), PayloadLen=0, Seq=1827966455, Ack=1883230951, Win=16410 (scale factor 0x2) = 65640 {TCP:282, IPv4:277}
5554 21:26:23 07.07.2012 28.2506770 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62225, PayloadLen=0, Seq=2269683992, Ack=1964607691, Win=15008 (scale factor 0x0) = 15008 {TCP:246, IPv4:54}
5555 21:26:23 07.07.2012 28.2565407 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62226, PayloadLen=0, Seq=2261754067, Ack=671986505, Win=15008 (scale factor 0x0) = 15008 {TCP:247, IPv4:54}
5556 21:26:23 07.07.2012 28.2575577 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62227, PayloadLen=0, Seq=2256114915, Ack=1330146522, Win=15008 (scale factor 0x0) = 15008 {TCP:248, IPv4:54}
5557 21:26:23 07.07.2012 28.2955638 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 83 Bytes {TLS:183, SSLVersionSelector:182, TCP:178, IPv4:54}
5558 21:26:23 07.07.2012 28.2955856 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2052867525]Flags=...A...., SrcPort=62210, DstPort=HTTPS(443), PayloadLen=0, Seq=2821879589, Ack=2052867525, Win=62794 (scale factor 0x0) = 62794 {TCP:178, IPv4:54}
5559 21:26:23 07.07.2012 28.4028633 Unavailable prodenv6live1.cloudapp.net 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62220, PayloadLen=0, Seq=719221269, Ack=1320027788, Win=511 (scale factor 0x8) = 130816 {TCP:233, IPv4:232}
5560 21:26:23 07.07.2012 28.4028827 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5561 21:26:23 07.07.2012 28.6751586 Unavailable prodenv6live1.cloudapp.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5562 21:26:23 07.07.2012 28.6753851 Unavailable prodenv6live1.cloudapp.net 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:235, SSLVersionSelector:234, TCP:233, IPv4:232}
5563 21:26:23 07.07.2012 28.6753941 Unavailable 192.168.10.109 prodenv6live1.cloudapp.net TCP TCP:Flags=...A...., SrcPort=62220, DstPort=HTTPS(443), PayloadLen=0, Seq=1320028129, Ack=719221935, Win=16204 (scale factor 0x2) = 64816 {TCP:233, IPv4:232}
5564 21:26:25 07.07.2012 29.9708416 Unavailable 213.166.186.132 192.168.10.109 TCP TCP:Flags=...A.R.., SrcPort=HTTP(80), DstPort=60907, PayloadLen=0, Seq=946484206, Ack=1397554291, Win=5302 {TCP:315, IPv4:314}
5565 21:26:26 07.07.2012 31.0194906 chrome.exe 207.97.227.243 192.168.10.109 TCP TCP:[Keep alive ack]Flags=...A...F, SrcPort=HTTPS(443), DstPort=62126, PayloadLen=0, Seq=3137281538, Ack=3730170055, Win=63 {TCP:203, IPv4:202}
5566 21:26:26 07.07.2012 31.0195282 chrome.exe 192.168.10.109 207.97.227.243 TCP TCP:Flags=...A...., SrcPort=62126, DstPort=HTTPS(443), PayloadLen=0, Seq=3730170055, Ack=3137281539, Win=16238 {TCP:203, IPv4:202}
5567 21:26:26 07.07.2012 31.1468647 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Server Hello.; TLS Rec Layer-2 HandShake: Certificate. {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5568 21:26:26 07.07.2012 31.1468647 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:[Continuation to #5567]Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=4, Seq=378179293 - 378179297, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TCP:240, IPv4:184}
5569 21:26:26 07.07.2012 31.1469091 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378179293, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5570 21:26:26 07.07.2012 31.1469199 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378179297, Win=64236 (scale factor 0x0) = 64236 {TCP:240, IPv4:184}
5571 21:26:26 07.07.2012 31.1472857 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:[Continuation to #5567]Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=1460, Seq=378179297 - 378180757, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TCP:240, IPv4:184}
5572 21:26:26 07.07.2012 31.1472935 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378180757, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5573 21:26:26 07.07.2012 31.2691714 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:[ReTransmit #5568][Continuation to #5567]Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=4, Seq=378179293 - 378179297, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TCP:240, IPv4:184}
5574 21:26:26 07.07.2012 31.2691819 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:[Dup Ack #5572]Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378180757, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5575 21:26:26 07.07.2012 31.2695898 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:[ReTransmit #5571][Continuation to #5567]Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=1460, Seq=378179297 - 378180757, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TCP:240, IPv4:184}
5576 21:26:26 07.07.2012 31.2695928 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:[Dup Ack #5572]Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378180757, Win=64240 (scale factor 0x0) = 64240 {TCP:240, IPv4:184}
5577 21:26:26 07.07.2012 31.2697727 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:[Continuation to #5567]Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=4, Seq=378180757 - 378180761, Ack=3206051532, Win=15544 (scale factor 0x0) = 15544 {TCP:240, IPv4:184}
5578 21:26:26 07.07.2012 31.2697933 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206051532, Ack=378182058, Win=62939 (scale factor 0x0) = 62939 {TCP:240, IPv4:184}
5579 21:26:26 07.07.2012 31.2705432 chrome.exe 192.168.10.109 star.facebook.com TLS TLS:TLS Rec Layer-1 HandShake: Client Key Exchange.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5580 21:26:26 07.07.2012 31.3925438 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=0, Seq=378182058, Ack=3206051730, Win=16616 (scale factor 0x0) = 16616 {TCP:240, IPv4:184}
5581 21:26:26 07.07.2012 31.3935053 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 HandShake: Encrypted Handshake Message.; TLS Rec Layer-2 Cipher Change Spec; TLS Rec Layer-3 HandShake: Encrypted Handshake Message. {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5582 21:26:26 07.07.2012 31.3940648 chrome.exe 192.168.10.109 star.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5583 21:26:26 07.07.2012 31.5168159 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=0, Seq=378182324, Ack=3206051730, Win=16616 (scale factor 0x0) = 16616 {TCP:240, IPv4:184}
5584 21:26:26 07.07.2012 31.5170089 chrome.exe star.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62223, PayloadLen=0, Seq=378182324, Ack=3206053676, Win=18980 (scale factor 0x0) = 18980 {TCP:240, IPv4:184}
5585 21:26:26 07.07.2012 31.5285886 chrome.exe star.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:307, SSLVersionSelector:306, TCP:240, IPv4:184}
5586 21:26:26 07.07.2012 31.7236382 chrome.exe 192.168.10.109 star.facebook.com TCP TCP:Flags=...A...., SrcPort=62223, DstPort=HTTPS(443), PayloadLen=0, Seq=3206053676, Ack=378183145, Win=63419 (scale factor 0x0) = 63419 {TCP:240, IPv4:184}
5587 21:26:27 07.07.2012 31.8940667 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5588 21:26:27 07.07.2012 31.9278978 System 192.168.10.109 81.167.38.73 TCP TCP:Flags=...A...F, SrcPort=60091, DstPort=HTTP(80), PayloadLen=0, Seq=572157562, Ack=2485336075, Win=16425 {TCP:317, IPv4:316}
5589 21:26:27 07.07.2012 31.9360831 System 81.167.38.73 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=60091, PayloadLen=0, Seq=2485336075, Ack=572157563, Win=6162 {TCP:317, IPv4:316}
5590 21:26:27 07.07.2012 31.9360998 System 192.168.10.109 81.167.38.73 TCP TCP:Flags=...A...., SrcPort=60091, DstPort=HTTP(80), PayloadLen=0, Seq=572157563, Ack=2485336076, Win=16425 {TCP:317, IPv4:316}
5591 21:26:27 07.07.2012 32.0163427 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366517, Ack=2549180599, Win=23360 (scale factor 0x0) = 23360 {TCP:175, IPv4:54}
5592 21:26:27 07.07.2012 32.0165310 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62209, PayloadLen=0, Seq=2045366517, Ack=2549181533, Win=27740 (scale factor 0x0) = 27740 {TCP:175, IPv4:54}
5593 21:26:27 07.07.2012 32.0420341 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5594 21:26:27 07.07.2012 32.0420494 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5595 21:26:27 07.07.2012 32.0422368 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5596 21:26:27 07.07.2012 32.0422403 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Dup Ack #5890]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5597 21:26:27 07.07.2012 32.2514744 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5598 21:26:27 07.07.2012 32.2514959 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Dup Ack #5890]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5599 21:26:27 07.07.2012 32.2518847 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 1069 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5600 21:26:27 07.07.2012 32.2518886 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2045366517]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5601 21:26:27 07.07.2012 32.2520691 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5602 21:26:27 07.07.2012 32.2520724 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2045366517]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5603 21:26:27 07.07.2012 32.2522520 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 1069 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5604 21:26:27 07.07.2012 32.2522520 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 77 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5605 21:26:27 07.07.2012 32.2522562 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2045366517]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5606 21:26:27 07.07.2012 32.2522595 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2045366517]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5607 21:26:27 07.07.2012 32.3748897 chrome.exe www.facebook.com 192.168.10.109 TLS TLS:Continued Data: 1081 Bytes {TLS:177, SSLVersionSelector:176, TCP:175, IPv4:54}
5608 21:26:27 07.07.2012 32.3749005 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Request Fast-Retransmit from Seq2045366517]Flags=...A...., SrcPort=62209, DstPort=HTTPS(443), PayloadLen=0, Seq=2549181533, Ack=2045366517, Win=63930 (scale factor 0x0) = 63930 {TCP:175, IPv4:54}
5609 21:26:27 07.07.2012 32.4319136 Unavailable 74.125.143.104 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTP(80), DstPort=61109, PayloadLen=0, Seq=1333199308, Ack=2137365415, Win=927 {TCP:318, IPv4:88}
5610 21:26:27 07.07.2012 32.4319449 Unavailable 192.168.10.109 74.125.143.104 TCP TCP:Flags=...A...., SrcPort=61109, DstPort=HTTP(80), PayloadLen=0, Seq=2137365415, Ack=1333199309, Win=16291 {TCP:318, IPv4:88}
5611 21:26:27 07.07.2012 32.4697296 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:[Segment Lost]Flags=...A...., SrcPort=61123, DstPort=59799, PayloadLen=1460, Seq=150313040 - 150314500, Ack=3069811270, Win=16189 {TCP:14, IPv4:13}
5612 21:26:28 07.07.2012 33.2364132 192.168.10.109 81.171.115.36 UDP UDP:SrcPort = 61803, DstPort = 27017, Length = 92 {UDP:76, IPv4:75}
5613 21:26:28 07.07.2012 33.2671497 chrome.exe 66.220.151.83 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5614 21:26:28 07.07.2012 33.2673628 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:[Continuation to #5613]Flags=...AP..., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=81, Seq=231562428 - 231562509, Ack=204398244, Win=37 (scale factor 0x9) = 18944 {TCP:220, IPv4:219}
5615 21:26:28 07.07.2012 33.2673628 chrome.exe 66.220.151.83 192.168.10.109 TLS TLS:TLS Rec Layer-1 SSL Application Data {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5616 21:26:28 07.07.2012 33.2673777 chrome.exe 192.168.10.109 66.220.151.83 TCP TCP:Flags=...A...., SrcPort=62219, DstPort=HTTPS(443), PayloadLen=0, Seq=204398244, Ack=231562626, Win=16425 (scale factor 0x2) = 65700 {TCP:220, IPv4:219}
5617 21:26:28 07.07.2012 33.2732745 chrome.exe 192.168.10.109 66.220.151.83 TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:222, SSLVersionSelector:221, TCP:220, IPv4:219}
5618 21:26:28 07.07.2012 33.4487375 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=0, Seq=231562626, Ack=204399704, Win=43 (scale factor 0x9) = 22016 {TCP:220, IPv4:219}
5619 21:26:28 07.07.2012 33.4499040 chrome.exe 66.220.151.83 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62219, PayloadLen=0, Seq=231562626, Ack=204400606, Win=49 (scale factor 0x9) = 25088 {TCP:220, IPv4:219}
5620 21:26:29 07.07.2012 34.4730132 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 Encrypted Alert {TLS:189, SSLVersionSelector:188, TCP:186, IPv4:171}
5621 21:26:29 07.07.2012 34.4732272 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTPS(443), DstPort=62212, PayloadLen=0, Seq=4059884463, Ack=1301144795, Win=3918 (scale factor 0x2) = 15672 {TCP:186, IPv4:171}
5622 21:26:29 07.07.2012 34.4732457 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62212, DstPort=HTTPS(443), PayloadLen=0, Seq=1301144795, Ack=4059884464, Win=16379 (scale factor 0x2) = 65516 {TCP:186, IPv4:171}
5623 21:26:29 07.07.2012 34.4742639 chrome.exe 81.167.38.56 192.168.10.109 TLS TLS:TLS Rec Layer-1 Encrypted Alert {TLS:191, SSLVersionSelector:190, TCP:187, IPv4:171}
5624 21:26:29 07.07.2012 34.4744489 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=HTTPS(443), DstPort=62213, PayloadLen=0, Seq=4214965421, Ack=2892837155, Win=3918 (scale factor 0x2) = 15672 {TCP:187, IPv4:171}
5625 21:26:29 07.07.2012 34.4744581 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...., SrcPort=62213, DstPort=HTTPS(443), PayloadLen=0, Seq=2892837155, Ack=4214965422, Win=16379 (scale factor 0x2) = 65516 {TCP:187, IPv4:171}
5626 21:26:29 07.07.2012 34.5016096 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=59799, DstPort=61123, PayloadLen=45, Seq=3069811270 - 3069811315, Ack=150313040, Win=256 {TCP:14, IPv4:13}
5627 21:26:29 07.07.2012 34.5016305 uTorrent.exe 192.168.10.109 81.157.207.19 TCP TCP:Flags=...A.R.., SrcPort=61123, DstPort=59799, PayloadLen=0, Seq=150314500, Ack=3069811315, Win=0 {TCP:14, IPv4:13}
5628 21:26:30 07.07.2012 34.9375635 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...F, SrcPort=62212, DstPort=HTTPS(443), PayloadLen=0, Seq=1301144795, Ack=4059884464, Win=16379 (scale factor 0x2) = 65516 {TCP:186, IPv4:171}
5629 21:26:30 07.07.2012 34.9376975 chrome.exe 192.168.10.109 81.167.38.56 TCP TCP:Flags=...A...F, SrcPort=62213, DstPort=HTTPS(443), PayloadLen=0, Seq=2892837155, Ack=4214965422, Win=16379 (scale factor 0x2) = 65516 {TCP:187, IPv4:171}
5630 21:26:30 07.07.2012 34.9378010 chrome.exe 192.168.10.109 207.97.227.243 TCP TCP:Flags=...A...F, SrcPort=62126, DstPort=HTTPS(443), PayloadLen=0, Seq=3730170055, Ack=3137281539, Win=16238 {TCP:203, IPv4:202}
5631 21:26:30 07.07.2012 34.9457721 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62212, PayloadLen=0, Seq=4059884464, Ack=1301144796, Win=3918 (scale factor 0x2) = 15672 {TCP:186, IPv4:171}
5632 21:26:30 07.07.2012 34.9459995 chrome.exe 81.167.38.56 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62213, PayloadLen=0, Seq=4214965422, Ack=2892837156, Win=3918 (scale factor 0x2) = 15672 {TCP:187, IPv4:171}
5633 21:26:30 07.07.2012 35.0575883 chrome.exe 207.97.227.243 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62126, PayloadLen=0, Seq=3137281539, Ack=3730170056, Win=63 {TCP:203, IPv4:202}
5634 21:26:30 07.07.2012 35.0892106 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:Flags=...AP..., SrcPort=59799, DstPort=61123, PayloadLen=45, Seq=3069811270 - 3069811315, Ack=150313040, Win=256 {TCP:319, IPv4:13}
5635 21:26:31 07.07.2012 36.2899373 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:[ReTransmit #5634]Flags=...AP..., SrcPort=59799, DstPort=61123, PayloadLen=45, Seq=3069811270 - 3069811315, Ack=150313040, Win=256 {TCP:319, IPv4:13}
5636 21:26:31 07.07.2012 36.3757784 86.171.16.149 192.168.10.109 UDP UDP:SrcPort = 55345, DstPort = 19502, Length = 45 {UDP:51, IPv4:50}
5637 21:26:31 07.07.2012 36.7038030 192.168.10.105 192.168.10.109 TCP TCP:Flags=......S., SrcPort=48246, DstPort=2869, PayloadLen=0, Seq=3903686618, Ack=0, Win=5840 ( Negotiating scale factor 0x5 ) = 5840 {TCP:321, IPv4:320}
5638 21:26:31 07.07.2012 36.7038612 192.168.10.109 192.168.10.105 TCP TCP:Flags=...A..S., SrcPort=2869, DstPort=48246, PayloadLen=0, Seq=2709396845, Ack=3903686619, Win=8192 ( Negotiated scale factor 0x8 ) = 2097152 {TCP:321, IPv4:320}
5639 21:26:31 07.07.2012 36.7055195 192.168.10.105 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=48246, DstPort=2869, PayloadLen=0, Seq=3903686619, Ack=2709396846, Win=183 (scale factor 0x5) = 5856 {TCP:321, IPv4:320}
5640 21:26:32 07.07.2012 36.8233519 192.168.10.105 192.168.10.109 WEBDAV WEBDAV:Request, SUBSCRIBE /upnphost/udhisapi.dll, Query:event=uuid:0ebd360c-8d13-4afa-a495-5da0c0c508a6+urn:upnp-org:serviceId:ContentDirectory {SIP:322, TCP:321, IPv4:320}
5641 21:26:32 07.07.2012 36.8240165 192.168.10.109 192.168.10.105 HTTP HTTP:Response, HTTP/1.1, Status: Ok, URL: {HTTP:323, TCP:321, IPv4:320}
5642 21:26:32 07.07.2012 36.8253050 192.168.10.105 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=48246, DstPort=2869, PayloadLen=0, Seq=3903686848, Ack=2709397076, Win=216 (scale factor 0x5) = 6912 {TCP:321, IPv4:320}
5643 21:26:32 07.07.2012 36.9232032 192.168.10.105 192.168.10.109 TCP TCP:Flags=...A...F, SrcPort=48246, DstPort=2869, PayloadLen=0, Seq=3903686848, Ack=2709397076, Win=216 (scale factor 0x5) = 6912 {TCP:321, IPv4:320}
5644 21:26:32 07.07.2012 36.9232363 192.168.10.109 192.168.10.105 TCP TCP:Flags=...A...F, SrcPort=2869, DstPort=48246, PayloadLen=0, Seq=2709397076, Ack=3903686849, Win=260 (scale factor 0x8) = 66560 {TCP:321, IPv4:320}
5645 21:26:32 07.07.2012 36.9247609 192.168.10.105 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=48246, DstPort=2869, PayloadLen=0, Seq=3903686849, Ack=2709397077, Win=216 (scale factor 0x5) = 6912 {TCP:321, IPv4:320}
5646 21:26:33 07.07.2012 38.2265818 192.168.10.109 192.168.10.1 ARP ARP:Request, 192.168.10.109 asks for 192.168.10.1
5647 21:26:33 07.07.2012 38.2268205 192.168.10.1 192.168.10.109 ARP ARP:Response, 192.168.10.1 at 00-21-96-0D-97-D8
5648 21:26:33 07.07.2012 38.6907832 uTorrent.exe 81.157.207.19 192.168.10.109 TCP TCP:[ReTransmit #5634]Flags=...AP..., SrcPort=59799, DstPort=61123, PayloadLen=45, Seq=3069811270 - 3069811315, Ack=150313040, Win=256 {TCP:319, IPv4:13}
5649 21:26:34 07.07.2012 39.1303857 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:313, SSLVersionSelector:312, TCP:248, IPv4:54}
5650 21:26:34 07.07.2012 39.2506212 chrome.exe 192.168.10.109 www.facebook.com TLS TLS:TLS Rec Layer-1 SSL Application Data; TLS Rec Layer-2 SSL Application Data {TLS:311, SSLVersionSelector:310, TCP:247, IPv4:54}
5651 21:26:34 07.07.2012 39.2526480 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62227, PayloadLen=0, Seq=2256114915, Ack=1330147982, Win=17520 (scale factor 0x0) = 17520 {TCP:248, IPv4:54}
5652 21:26:34 07.07.2012 39.2526605 chrome.exe 192.168.10.109 www.facebook.com TCP TCP:[Continuation to #5649]Flags=...AP..., SrcPort=62227, DstPort=HTTPS(443), PayloadLen=1170, Seq=1330149442 - 1330150612, Ack=2256114915, Win=64095 (scale factor 0x0) = 64095 {TCP:248, IPv4:54}
5653 21:26:34 07.07.2012 39.2530282 chrome.exe www.facebook.com 192.168.10.109 TCP TCP:Flags=...A...., SrcPort=HTTPS(443), DstPort=62227, PayloadLen=0, Seq=2256114915, Ack=1330149442, Win=20440 (scale factor 0x0) = 20440 {TCP:248, IPv4:54}
5654 21:26:34 07.07.2012 39.3182081 192.168.10.109 62.109.145.89 TCP TCP:Flags=......S., SrcPort=62246, DstPort=HTTP(80), PayloadLen=0, Seq=2684869471, Ack=0, Win=8192 ( Negotiating scale factor 0x2 ) = 8192 {TCP:324, IPv4:197}
5655 21:26:34 07.07.2012 39.3702969 62.109.145.89 192.168.10.109 TCP TCP:Flags=...A..S., SrcPort=HTTP(80), DstPort=62246, PayloadLen=0, Seq=500290469, Ack=2684869472, Win=2920 ( Scale factor not supported ) = 2920 {TCP:324, IPv4:197}
5656 21:26:34 07.07.2012 39.3703309 192.168.10.109 62.109.145.89 TCP TCP:Flags=...A...., SrcPort=62246, DstPort=HTTP(80), PayloadLen=0, Seq=2684869472, Ack=500290470, Win=64240 (scale factor 0x0) = 64240 {TCP:324, IPv4:197}
5657 21:26:34 07.07.2012 39.3705894 192.168.10.109 62.109.145.89 HTTP HTTP:Request, POST /P/QTFFQzUwNzAtM0ZFQS0xMDY5LUEyREQtQzdFQTJCMzAzMENE {HTTP:325, TCP:324, IPv4:197}
5658 21:26:34 07.07.2012 39.3728047 chrome.e
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment