Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094

Overview

General Information

Sample URL:http://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094
Analysis ID:1711300
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2120,i,512368388479169648,8015906001973249642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No reasoning have been found
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49701 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+hpgHAgYclnOoAA&MD=c8pPaUcD HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094 HTTP/1.1host: klopotenko.comupgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-fetch-site: nonesec-fetch-mode: navigatesec-fetch-user: ?1sec-fetch-dest: documentaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: klopotenko.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+hpgHAgYclnOoAA&MD=c8pPaUcD HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: klopotenko.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: e2c33.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: unknownHTTP traffic detected: POST /report/v4?s=LYmAD2yTYs%2FHa9f7GxC1cB%2Fsfwyypp6WjxsP5ZauQn0x5XixMz%2BMOwt32kVwm07n%2FD10lniwCQWBqAk1t8N9SftBfuC0HyVNsJglBYU0wD1LiZxSU2cfUuet5vKbZODY HTTP/1.1host: a.nel.cloudflare.comcontent-length: 472content-type: application/reports+jsonorigin: https://klopotenko.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4, i
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 10 Jun 2025 17:11:45 GMTcontent-type: text/html; charset=UTF-8cf-ray: 94da7d5c8a95729b-EWRvary: Accept-Encodingcache-control: max-age=14400cf-cache-status: EXPIREDreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LYmAD2yTYs%2FHa9f7GxC1cB%2Fsfwyypp6WjxsP5ZauQn0x5XixMz%2BMOwt32kVwm07n%2FD10lniwCQWBqAk1t8N9SftBfuC0HyVNsJglBYU0wD1LiZxSU2cfUuet5vKbZODY"}],"group":"cf-nel","max_age":604800}nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=92117&min_rtt=85623&rtt_var=11928&sent=83&recv=27&lost=0&retrans=0&sent_bytes=97622&recv_bytes=1282&delivery_rate=421456&cwnd=253&unsent_bytes=0&cid=dcb3dffde4973597&ts=1024&x=0"content-length: 564
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49701 version: TLS 1.2
Source: classification engineClassification label: clean0.win@24/4@24/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2120,i,512368388479169648,8015906001973249642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2120,i,512368388479169648,8015906001973249642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
klopotenko.com
104.26.5.5
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      beacons-handoff.gcp.gvt2.com
      142.250.112.94
      truefalse
        high
        www.google.com
        142.250.81.228
        truefalse
          high
          e2c33.gcp.gvt2.com
          35.213.86.143
          truefalse
            high
            beacons.gcp.gvt2.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094false
                unknown
                http://c.pki.goog/r/r4.crlfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  35.190.80.1
                  a.nel.cloudflare.comUnited States15169GOOGLEUSfalse
                  104.26.5.5
                  klopotenko.comUnited States13335CLOUDFLARENETUSfalse
                  142.250.81.228
                  www.google.comUnited States15169GOOGLEUSfalse
                  IP
                  192.168.2.6
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1711300
                  Start date and time:2025-06-10 19:10:32 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 13s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:16
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@24/4@24/4
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                  • Excluded IPs from analysis (whitelisted): 142.251.40.238, 142.251.35.163, 142.250.80.46, 142.251.179.84, 142.250.80.78, 142.250.72.110, 142.250.176.206, 199.232.214.172, 142.250.65.174, 142.251.41.3, 34.104.35.123, 142.250.64.110, 64.233.180.84, 142.250.80.14, 23.204.23.20
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):564
                  Entropy (8bit):4.775290370533887
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                  MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                  SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                  SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                  SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                  Malicious:false
                  Reputation:low
                  URL:https://klopotenko.com/favicon.ico
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), default quality", baseline, precision 8, 1000x600, components 3
                  Category:downloaded
                  Size (bytes):92272
                  Entropy (8bit):7.943701404270104
                  Encrypted:false
                  SSDEEP:1536:Tg7vX0a6t1cZ+0jdr4zhDBY8hMwrM6oNynlkgMNcMOnztxAh7hAERg9c:sDKtE+GoVD2Id3nb5APAEW9c
                  MD5:7A19EE52DAE6A724E4A034B70D9C7A47
                  SHA1:41B952C835F57C81E94E617784F7801084F00923
                  SHA-256:1885465578A2132690950CF120E43E2A22FB026869B6283C5927146B4129BACA
                  SHA-512:788A18673ECF1517174E441103B869635D3133774DC477D9F92986E2D0AC1D8513110705078D408A639ABB75F321603EA6D8F2CCA2662F0A5A4D564D018CDDA4
                  Malicious:false
                  Reputation:low
                  URL:https://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094
                  Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[g!.00j.........x........V.n-.C..A..I4...w*..9..e..5.t....pMPc.$P.E.4%}..Z..1.3..H...N.:T...cnA.4-^..&.`...[..98>....]f..... P.s.....K{..$*.. .+...3.2pG.QY4.:vl.u.H.........T...b.K..8>..Y..I...f.^...`...7...7p..%.2.Rw........o.D.Gr0.X.s...^S..{f...+.......o.1.kK..+..zzV.W.6.wL...l.......[0x.N...@y
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 10, 2025 19:11:24.991962910 CEST49672443192.168.2.6204.79.197.203
                  Jun 10, 2025 19:11:26.193710089 CEST49672443192.168.2.6204.79.197.203
                  Jun 10, 2025 19:11:28.600070000 CEST49672443192.168.2.6204.79.197.203
                  Jun 10, 2025 19:11:33.412472963 CEST49672443192.168.2.6204.79.197.203
                  Jun 10, 2025 19:11:35.468137980 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:11:35.847096920 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:11:36.543504953 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:11:37.760962963 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:11:40.258793116 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:11:42.008872032 CEST4969680192.168.2.6142.250.176.195
                  Jun 10, 2025 19:11:42.034630060 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:11:42.034673929 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:11:42.034737110 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:11:42.035140991 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:11:42.035152912 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:11:42.094460011 CEST8049696142.250.176.195192.168.2.6
                  Jun 10, 2025 19:11:42.094660044 CEST4969680192.168.2.6142.250.176.195
                  Jun 10, 2025 19:11:42.094800949 CEST4969680192.168.2.6142.250.176.195
                  Jun 10, 2025 19:11:42.180288076 CEST8049696142.250.176.195192.168.2.6
                  Jun 10, 2025 19:11:42.181323051 CEST8049696142.250.176.195192.168.2.6
                  Jun 10, 2025 19:11:42.226500988 CEST4969680192.168.2.6142.250.176.195
                  Jun 10, 2025 19:11:42.235631943 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:11:42.235697985 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:11:42.237164974 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:11:42.237184048 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:11:42.237662077 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:11:42.289236069 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:11:43.023370981 CEST49672443192.168.2.6204.79.197.203
                  Jun 10, 2025 19:11:43.939735889 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:43.939795017 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:43.939877987 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:43.941730022 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:43.941739082 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.454267979 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.454349041 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.459116936 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.459132910 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.459846973 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.500097990 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.500154018 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.500282049 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.500729084 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.500740051 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.512932062 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.537960052 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.537986994 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.538086891 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.539968014 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.542517900 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.542853117 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.589050055 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.706506968 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.706579924 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.707777023 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.707787037 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.707890987 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.707967043 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.707973957 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.708177090 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.708185911 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.708599091 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.709069014 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.709168911 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.709233046 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.709302902 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.751918077 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.756278992 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.827076912 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.828037977 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.828115940 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.829457045 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.829485893 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.829550982 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.829607964 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.829786062 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.829862118 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.830100060 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.830173969 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.830332994 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.830396891 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.831804037 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.831897974 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.832108974 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.832178116 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.832360983 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.832428932 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.868282080 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868319035 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868338108 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868355036 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868366957 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.868372917 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868402958 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868434906 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.868457079 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.868788004 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868808031 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.868839979 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.868854046 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.869087934 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.874875069 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:44.874967098 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:44.908674002 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.908759117 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.911994934 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.912065983 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.912746906 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.912823915 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.913609982 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.913674116 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.913842916 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.913892984 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.914045095 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.914232969 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:44.916615009 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:44.962100029 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:45.071368933 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:11:45.289721012 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:45.289748907 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:45.362857103 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:45.363398075 CEST443496984.175.87.197192.168.2.6
                  Jun 10, 2025 19:11:45.363471985 CEST49698443192.168.2.64.175.87.197
                  Jun 10, 2025 19:11:45.706837893 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:45.707093000 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:45.707135916 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:45.707156897 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:45.708312988 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:11:45.708491087 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:11:45.798556089 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:45.798589945 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:45.798667908 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:45.799030066 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:45.799037933 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.005348921 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.005431890 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.006575108 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.006603003 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.006794930 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.006813049 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.006964922 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.006979942 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.007299900 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.007842064 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.007905960 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.008013010 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.008791924 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.058597088 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.125442982 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.126270056 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.126574993 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.126601934 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.126787901 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.260961056 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:46.261404037 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:11:46.308273077 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:11:54.680370092 CEST49678443192.168.2.620.42.65.91
                  Jun 10, 2025 19:12:21.962438107 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:21.962491035 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:21.962555885 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:21.963473082 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:21.963481903 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.468189955 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.468300104 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.470753908 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.470767021 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.471417904 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.480667114 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.480781078 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.481476068 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.481679916 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.481708050 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.524060011 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.648483038 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.695936918 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.806838036 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806858063 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806879044 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806890965 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806900978 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806912899 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.806937933 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806962967 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.806982994 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.806983948 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.806993008 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.807003975 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.807039022 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.807069063 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.807092905 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.809319973 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.809384108 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.826493979 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:22.826714993 CEST443497014.175.87.197192.168.2.6
                  Jun 10, 2025 19:12:22.826781034 CEST49701443192.168.2.64.175.87.197
                  Jun 10, 2025 19:12:27.242655039 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:12:27.242674112 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:12:30.711396933 CEST49699443192.168.2.6104.26.5.5
                  Jun 10, 2025 19:12:30.711426973 CEST44349699104.26.5.5192.168.2.6
                  Jun 10, 2025 19:12:31.320775986 CEST49700443192.168.2.635.190.80.1
                  Jun 10, 2025 19:12:31.320811033 CEST4434970035.190.80.1192.168.2.6
                  Jun 10, 2025 19:12:42.274491072 CEST4969680192.168.2.6142.250.176.195
                  Jun 10, 2025 19:12:42.360276937 CEST8049696142.250.176.195192.168.2.6
                  Jun 10, 2025 19:12:42.360354900 CEST4969680192.168.2.6142.250.176.195
                  Jun 10, 2025 19:12:42.621125937 CEST49697443192.168.2.6142.250.81.228
                  Jun 10, 2025 19:12:42.621486902 CEST44349697142.250.81.228192.168.2.6
                  Jun 10, 2025 19:12:42.621547937 CEST49697443192.168.2.6142.250.81.228
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 10, 2025 19:11:37.449115038 CEST53549091.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:37.469055891 CEST53628951.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:38.057012081 CEST53539711.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:38.587786913 CEST53513531.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:41.946602106 CEST6172753192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:41.946980953 CEST5402453192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:42.032458067 CEST53617271.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:42.033428907 CEST53540241.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:44.378252029 CEST6303953192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:44.379029989 CEST6083153192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:44.388792992 CEST5711653192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:44.388928890 CEST6170153192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:44.479007006 CEST53617011.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:44.482937098 CEST53608311.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:44.486846924 CEST53630391.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:44.496331930 CEST53571161.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:45.708993912 CEST5795753192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:45.709580898 CEST6015453192.168.2.61.1.1.1
                  Jun 10, 2025 19:11:45.797826052 CEST53601541.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:45.797858953 CEST53579571.1.1.1192.168.2.6
                  Jun 10, 2025 19:11:55.659265041 CEST53502101.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:14.596112967 CEST53638851.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:30.718597889 CEST138138192.168.2.6192.168.2.255
                  Jun 10, 2025 19:12:37.032347918 CEST53557341.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:37.348639011 CEST53505131.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:38.709253073 CEST53649951.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:39.030674934 CEST6129353192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:39.030992031 CEST6055553192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:39.118249893 CEST53612931.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:39.118797064 CEST53605551.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:40.056191921 CEST6469053192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:40.144906044 CEST53646901.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:42.088268042 CEST5560953192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:42.174191952 CEST53556091.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:43.102710009 CEST5560953192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:43.188502073 CEST53556091.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:44.102648020 CEST5560953192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:44.188538074 CEST53556091.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:46.103049040 CEST5560953192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:46.189050913 CEST53556091.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:50.109257936 CEST5560953192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:50.195549011 CEST53556091.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:55.143667936 CEST5472853192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:55.144093037 CEST5947853192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:55.230307102 CEST53547281.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:55.230346918 CEST53594781.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:56.156266928 CEST5280453192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:56.156414986 CEST5934753192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:56.242367983 CEST53593471.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:56.242727041 CEST53528041.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:58.189058065 CEST5058353192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:58.275552034 CEST53505831.1.1.1192.168.2.6
                  Jun 10, 2025 19:12:59.202991962 CEST5058353192.168.2.61.1.1.1
                  Jun 10, 2025 19:12:59.289387941 CEST53505831.1.1.1192.168.2.6
                  Jun 10, 2025 19:13:00.211549997 CEST5058353192.168.2.61.1.1.1
                  Jun 10, 2025 19:13:00.298356056 CEST53505831.1.1.1192.168.2.6
                  Jun 10, 2025 19:13:02.227493048 CEST5058353192.168.2.61.1.1.1
                  Jun 10, 2025 19:13:02.314043999 CEST53505831.1.1.1192.168.2.6
                  TimestampSource IPDest IPChecksumCodeType
                  Jun 10, 2025 19:11:44.486918926 CEST192.168.2.61.1.1.1c216(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jun 10, 2025 19:11:41.946602106 CEST192.168.2.61.1.1.10x536fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:41.946980953 CEST192.168.2.61.1.1.10x7341Standard query (0)www.google.com65IN (0x0001)false
                  Jun 10, 2025 19:11:44.378252029 CEST192.168.2.61.1.1.10x168dStandard query (0)klopotenko.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.379029989 CEST192.168.2.61.1.1.10xa115Standard query (0)klopotenko.com65IN (0x0001)false
                  Jun 10, 2025 19:11:44.388792992 CEST192.168.2.61.1.1.10xef68Standard query (0)klopotenko.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.388928890 CEST192.168.2.61.1.1.10x5646Standard query (0)klopotenko.com65IN (0x0001)false
                  Jun 10, 2025 19:11:45.708993912 CEST192.168.2.61.1.1.10xc927Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:45.709580898 CEST192.168.2.61.1.1.10x2552Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  Jun 10, 2025 19:12:39.030674934 CEST192.168.2.61.1.1.10xfac2Standard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:39.030992031 CEST192.168.2.61.1.1.10xcfe1Standard query (0)e2c33.gcp.gvt2.com65IN (0x0001)false
                  Jun 10, 2025 19:12:40.056191921 CEST192.168.2.61.1.1.10x136dStandard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:42.088268042 CEST192.168.2.61.1.1.10xd936Standard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:43.102710009 CEST192.168.2.61.1.1.10xd936Standard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:44.102648020 CEST192.168.2.61.1.1.10xd936Standard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:46.103049040 CEST192.168.2.61.1.1.10xd936Standard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:50.109257936 CEST192.168.2.61.1.1.10xd936Standard query (0)e2c33.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:55.143667936 CEST192.168.2.61.1.1.10x1537Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:55.144093037 CEST192.168.2.61.1.1.10xcbStandard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                  Jun 10, 2025 19:12:56.156266928 CEST192.168.2.61.1.1.10xf9e6Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:56.156414986 CEST192.168.2.61.1.1.10xc648Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                  Jun 10, 2025 19:12:58.189058065 CEST192.168.2.61.1.1.10xa51dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:59.202991962 CEST192.168.2.61.1.1.10xa51dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:13:00.211549997 CEST192.168.2.61.1.1.10xa51dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Jun 10, 2025 19:13:02.227493048 CEST192.168.2.61.1.1.10xa51dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jun 10, 2025 19:11:42.032458067 CEST1.1.1.1192.168.2.60x536fNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:42.033428907 CEST1.1.1.1192.168.2.60x7341No error (0)www.google.com65IN (0x0001)false
                  Jun 10, 2025 19:11:44.479007006 CEST1.1.1.1192.168.2.60x5646No error (0)klopotenko.com65IN (0x0001)false
                  Jun 10, 2025 19:11:44.482937098 CEST1.1.1.1192.168.2.60xa115No error (0)klopotenko.com65IN (0x0001)false
                  Jun 10, 2025 19:11:44.486846924 CEST1.1.1.1192.168.2.60x168dNo error (0)klopotenko.com104.26.5.5A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.486846924 CEST1.1.1.1192.168.2.60x168dNo error (0)klopotenko.com172.67.70.147A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.486846924 CEST1.1.1.1192.168.2.60x168dNo error (0)klopotenko.com104.26.4.5A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.496331930 CEST1.1.1.1192.168.2.60xef68No error (0)klopotenko.com104.26.5.5A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.496331930 CEST1.1.1.1192.168.2.60xef68No error (0)klopotenko.com104.26.4.5A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:44.496331930 CEST1.1.1.1192.168.2.60xef68No error (0)klopotenko.com172.67.70.147A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:11:45.797858953 CEST1.1.1.1192.168.2.60xc927No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:39.118249893 CEST1.1.1.1192.168.2.60xfac2No error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:40.144906044 CEST1.1.1.1192.168.2.60x136dNo error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:42.174191952 CEST1.1.1.1192.168.2.60xd936No error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:43.188502073 CEST1.1.1.1192.168.2.60xd936No error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:44.188538074 CEST1.1.1.1192.168.2.60xd936No error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:46.189050913 CEST1.1.1.1192.168.2.60xd936No error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:50.195549011 CEST1.1.1.1192.168.2.60xd936No error (0)e2c33.gcp.gvt2.com35.213.86.143A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:55.230307102 CEST1.1.1.1192.168.2.60x1537No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:12:55.230307102 CEST1.1.1.1192.168.2.60x1537No error (0)beacons-handoff.gcp.gvt2.com142.250.112.94A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:55.230346918 CEST1.1.1.1192.168.2.60xcbNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:12:56.242367983 CEST1.1.1.1192.168.2.60xc648No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:12:56.242727041 CEST1.1.1.1192.168.2.60xf9e6No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:12:56.242727041 CEST1.1.1.1192.168.2.60xf9e6No error (0)beacons-handoff.gcp.gvt2.com142.250.112.94A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:58.275552034 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:12:58.275552034 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons-handoff.gcp.gvt2.com142.250.112.94A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:12:59.289387941 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:12:59.289387941 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons-handoff.gcp.gvt2.com142.250.112.94A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:13:00.298356056 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:13:00.298356056 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons-handoff.gcp.gvt2.com142.250.112.94A (IP address)IN (0x0001)false
                  Jun 10, 2025 19:13:02.314043999 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Jun 10, 2025 19:13:02.314043999 CEST1.1.1.1192.168.2.60xa51dNo error (0)beacons-handoff.gcp.gvt2.com142.250.112.94A (IP address)IN (0x0001)false
                  • slscr.update.microsoft.com
                  • klopotenko.com
                  • a.nel.cloudflare.com
                  • c.pki.goog
                  Session IDSource IPSource PortDestination IPDestination Port
                  0192.168.2.649696142.250.176.19580
                  TimestampBytes transferredDirectionData
                  Jun 10, 2025 19:11:42.094800949 CEST200OUTGET /r/r4.crl HTTP/1.1
                  Cache-Control: max-age = 3000
                  Connection: Keep-Alive
                  Accept: */*
                  If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                  User-Agent: Microsoft-CryptoAPI/10.0
                  Host: c.pki.goog
                  Jun 10, 2025 19:11:42.181323051 CEST1242INHTTP/1.1 200 OK
                  Accept-Ranges: bytes
                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                  Cross-Origin-Resource-Policy: cross-origin
                  Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                  Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                  Content-Length: 530
                  X-Content-Type-Options: nosniff
                  Server: sffe
                  X-XSS-Protection: 0
                  Date: Tue, 10 Jun 2025 16:59:59 GMT
                  Expires: Tue, 10 Jun 2025 17:49:59 GMT
                  Cache-Control: public, max-age=3000
                  Age: 703
                  Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                  Content-Type: application/pkix-crl
                  Vary: Accept-Encoding
                  Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                  Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.6496984.175.87.197443
                  TimestampBytes transferredDirectionData
                  2025-06-10 17:11:44 UTC309OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+hpgHAgYclnOoAA&MD=c8pPaUcD HTTP/1.1
                  host: slscr.update.microsoft.com
                  accept: */*
                  user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  accept-encoding: identity
                  2025-06-10 17:11:44 UTC558INHTTP/1.1 200 OK
                  content-type: application/octet-stream
                  date: Tue, 10 Jun 2025 17:11:44 GMT
                  cache-control: no-cache
                  etag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  expires: -1
                  last-modified: Mon, 01 Jan 0001 00:00:00 GMT
                  pragma: no-cache
                  content-length: 24490
                  slsversion: 2.0
                  ms-correlationid: 45ca9af3-af58-4fc1-b9c2-2d6d1ea4a2e2
                  ms-requestid: 3663dbd0-8528-4b21-ab8a-5ad426eca671
                  ms-cv: rmsXsOevLESNUjqZ.0
                  x-content-type-options: nosniff
                  x-microsoft-slsclientcache: 2880
                  content-disposition: attachment; filename=environment.cab
                  2025-06-10 17:11:44 UTC1460INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2025-06-10 17:11:44 UTC1460INData Raw: c7 c3 8f 06 b6 24 05 3c f9 2c cb e0 99 86 1a f8 03 ca b3 04 d8 16 f0 f9 32 7f 28 14 e1 08 d8 03 b6 5f ca 00 2c ca e8 4f 1f 06 4e 31 f0 2f 3c 0e 0b 50 12 26 c4 00 85 7e 42 c0 00 c8 0f fa 0d c7 c3 a0 90 23 e5 21 63 33 1e a7 e6 2a f9 c3 ee 4b 69 ce 94 9b 68 c7 7b df ba c7 eb c3 55 b3 50 05 c8 b4 a7 ea a2 5e 5e cd 3a a2 aa 75 43 4b 97 f4 bd 25 ec 55 81 8f 48 6a d4 2b fb 61 52 86 d0 3b 01 14 b0 69 f4 31 7a b6 35 59 f1 51 9b 07 06 22 e9 3b 54 1f 1c 09 53 6c 08 99 9d 74 59 32 ad 33 42 5a f5 2c 05 bf b7 e9 cf 8f 5d 2c 89 c9 8a 5f 6c 65 4c 0c 6d 6a 3f 83 6c b8 bf a3 10 39 92 ad fd bc d8 94 f7 ca 6b ef 90 4b eb 87 76 34 1d 50 f6 0b 7d 4a 62 19 4b 92 ae d4 3f 79 3c 37 e1 2d 6c bc f7 fc 95 94 bd 9c f5 56 86 da 39 b9 b3 67 4c 1a 17 d4 27 59 97 fa bb 03 e7 1b 32 9c 5f
                  Data Ascii: $<,2(_,ON1/<P&~B#!c3*Kih{UP^^:uCK%UHj+aR;i1z5YQ";TSltY23BZ,],_leLmj?l9kKv4P}JbK?y<7-lV9gL'Y2_
                  2025-06-10 17:11:44 UTC1460INData Raw: 99 5f f0 57 d3 49 7b b2 e4 e5 c0 9e f2 e2 b5 17 92 26 2b c1 a3 c2 60 60 5d 36 2c de 60 61 ea e8 98 df 55 7a a8 91 e4 a9 84 e0 3b 6e 95 89 91 fc a7 0f 95 af 35 36 d1 a7 99 9e 88 5e 1c 90 6f 76 55 35 c9 a6 7b 9c 57 31 1c 7d 98 8c a5 d0 5c 66 01 23 08 79 a0 ac fd 28 e3 66 c4 5d bc 06 ed c2 ac 2e 85 85 1d 2c f9 63 f9 ae 62 0a e0 dc fd 65 e4 07 da 27 83 27 db 54 2f 30 4f ab 57 35 d0 e3 25 bc 3a 8a 0f 18 ab 06 65 1d c3 c6 d7 dc 20 e5 92 42 df 59 3a dd 99 b4 1e 33 04 f5 9c 31 69 0f ec 13 9b b8 7c 93 51 3a 5b 90 33 78 d9 c2 f9 a0 e5 54 1d b7 41 12 7c ea 48 f9 8b 32 9d cb 22 59 19 02 65 dd 61 fc 1e b6 2d 6d 85 1b 49 c9 9e 9d a6 e3 15 82 bd e8 4e 07 0a 96 41 09 6c 7a 91 fe 23 c6 ec 81 c3 34 b3 bc bd 6d 1b a2 f9 9d 9a 55 ad 27 0b b3 da 0d 82 7c 98 8d 2d 3b d6 c6 13
                  Data Ascii: _WI{&+``]6,`aUz;n56^ovU5{W1}\f#y(f].,cbe''T/0OW5%:e BY:31i|Q:[3xTA|H2"Yea-mINAlz#4mU'|-;
                  2025-06-10 17:11:44 UTC1460INData Raw: 2d 5f d0 00 d0 07 f4 72 f6 e6 e8 44 69 fd 25 5f 10 dc 3f 70 f7 40 41 25 f8 69 80 38 20 27 0e a0 36 fd 40 ab 6d 7e e0 7e 60 1f a0 bb cd 0f 54 fd d7 fc c0 df e9 fb c7 c8 07 c3 96 47 48 09 90 7f f5 08 49 7f e5 05 82 72 c3 a4 de 98 91 55 c3 ea 10 ce a3 13 c3 f7 12 97 f6 c4 ce d7 c2 d9 28 f3 83 ce ec 99 14 4b d4 be 03 9e 48 26 e8 06 e4 1c e3 a4 41 09 dd e2 d3 84 db 86 e8 d2 f6 fb 0d f2 bb 63 cb fd 6b 48 cc 83 a9 85 16 0a 62 17 34 a2 dc b2 5c 8e 5a 11 11 25 46 bc 99 aa 15 3b c9 46 0f 5f 5e b9 9a fd a8 03 36 50 d9 0b 10 d7 86 2a ed 8c d3 6e 1f ed e9 f0 96 84 f7 3b dc 1d 9e 09 6e c5 df da 17 74 23 13 af d2 ac 85 dd 4d 74 ea 15 fd 52 cf 64 7f b7 fa f3 19 03 d1 3c 1d f9 9e 49 c6 ae 97 08 66 b1 ba 94 91 c7 2a c7 ee c7 ef 55 45 e4 5e a7 ed 2e 5d 46 59 44 0d 4b 8d 93
                  Data Ascii: -_rDi%_?p@A%i8 '6@m~~`TGHIrU(KH&AckHb4\Z%F;F_^6P*n;nt#MtRd<If*UE^.]FYDK
                  2025-06-10 17:11:44 UTC1460INData Raw: f4 d2 5b 0d c4 46 f4 08 0d 64 b7 dd 0e 23 c4 4a be c6 2c 08 e4 15 96 43 0e 90 12 6e 83 93 e4 22 73 bf 9c 43 a3 72 7e 18 32 1c 87 83 10 55 1d 3d 13 70 78 a0 df ea 3e bc 8f 9c f3 c9 cd b2 63 9f 56 68 27 2f ce f2 f7 d1 be 1e 37 ef db 07 4d 38 19 d3 72 07 4b 21 bd e4 5a 22 2f df 9c d9 42 cd 28 ce 46 7d 02 5e c0 3a 7d 59 8f ba 2b d9 8a 6a ee ee 00 2f 1d b9 28 fd 40 78 e3 bc e0 27 36 dd fd 43 d9 6a 3e 0d 73 ca 91 ee 0f 3d a6 1a b5 25 8c d1 15 8a d7 f8 93 2e 54 ac df 56 e1 7f ed 19 54 17 27 34 90 14 e3 70 8c 6c 7f ff 7e 4f 51 14 1e 4e 05 72 47 b2 4d 89 4e f9 67 77 f4 77 a9 eb f6 50 12 1e aa 0b b0 6d 8f 25 51 7d 17 52 f8 55 b8 68 f5 90 ab 07 5f 36 1f f1 e4 1e e5 fb f3 73 97 9a e6 1d ab bb ee b9 59 5a f2 3c e8 6d 9f be 51 7b 02 c0 7d d8 d6 01 4c 12 85 7b 05 e0 5e
                  Data Ascii: [Fd#J,Cn"sCr~2U=px>cVh'/7M8rK!Z"/B(F}^:}Y+j/(@x'6Cj>s=%.TVT'4pl~OQNrGMNgwwPm%Q}RUh_6sYZ<mQ{}L{^
                  2025-06-10 17:11:44 UTC1460INData Raw: 17 7a 50 e3 3d 37 50 78 c6 9b 00 9e b1 6c 93 1f 64 fc 47 28 e5 6f 7b 2c 3f 66 9c 1b c0 91 91 7f f1 eb 59 11 28 38 61 06 ff bf 92 d0 14 5f 4d 0f e8 d9 e9 00 5a 30 6e 48 2f 23 03 13 4d 57 f0 f8 e5 8d 51 9b 88 0d f9 1d 57 58 98 cf e8 0b 8c f6 eb 9c da ff e4 4a 13 15 29 0c 69 75 94 79 e3 95 50 e5 48 e0 90 99 54 fe c5 90 26 13 97 27 85 89 ed 99 b4 32 69 b3 23 07 e3 9e fb e7 e2 e9 27 ff d9 3c 6e 78 48 c3 3d 4c b0 78 83 47 97 43 99 4b fa 65 6a 2b a5 20 16 23 d3 dd e2 46 1d 6b 79 16 e2 7b e7 3e e7 71 eb 7f c8 e3 4a 49 a0 64 7e e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 7f e6 71 ff ab f3 b8 5d a3 0e 92 5e 1d d9 33 07 9d b4 5a 5b 1f 36 94 07 fb 31 44 46 72 24 1d af 77 ba 94 e6 6b df 96
                  Data Ascii: zP=7PxldG(o{,?fY(8a_MZ0nH/#MWQWXJ)iuyPHT&'2i#'<nxH=LxGCKej+ #Fky{>qJId~qqqqqqqqqqqqqqq]^3Z[61DFr$wk
                  2025-06-10 17:11:44 UTC1460INData Raw: 72 61 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 52 69 63 6f 31 16 30 14 06 03 55 04 05 13 0d 32 33 30 38 32 39 2b 34 35 34 32 33 37 30 1f 06 03 55 1d 23 04 18 30 16 80 14 ad 94 76 8f 83 ad 0e 03 a3 e8 3b b0 d7 34 68 d4 79 3a 7d dc 30 60 06 03 55 1d 1f 04 59 30 57 30 55 a0 53 a0 51 86 4f 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 72 6f 73 6f 66 74 25 32 30 55 70 64 61 74 65 25 32 30 53 69 67 6e 69 6e 67 25 32 30 43 41 25 32 30 32 2e 31 2e 63 72 6c 30 6d 06 08 2b 06 01 05 05 07 01 01 04 61 30 5f 30 5d 06 08 2b 06 01 05 05 07 30 02 86 51 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 72 6f 73 6f 66 74 25 32 30 55
                  Data Ascii: rations Puerto Rico10U230829+4542370U#0v;4hy:}0`UY0W0USQOhttp://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl0m+a0_0]+0Qhttp://www.microsoft.com/pkiops/certs/Microsoft%20U
                  2025-06-10 17:11:44 UTC1460INData Raw: 6c d5 21 c9 b8 50 68 05 c3 e4 09 c9 bd 51 c9 5f 6d 75 4f 8d 35 30 c5 8c c1 83 b2 1f 93 b5 72 6f d2 44 90 1d ed 7f 13 a9 7d 53 24 9c aa 46 c0 8f c5 c5 be bf c8 55 14 fe 87 35 fe cd d5 7e 02 d2 87 68 00 c9 b8 d7 44 cb 71 db a4 8b b3 e0 0e a6 0b ce 12 7d f6 68 dc c0 91 31 f8 59 2c 2c f5 d5 d1 2e 08 9d 2b 30 6a 6e aa ad 9e 16 4e 27 d0 ba 3b 1a 81 30 43 38 92 87 e1 6c 6f 43 3d 2d 4e 1f 0d 10 c1 f8 fa bc 84 c8 93 c3 9e 47 fc b6 fa d1 2f b6 af 39 3e 9c 3f 1c f1 4d a4 16 d3 0a e2 e7 4e f5 37 88 03 46 8e 1e cc 77 c1 47 d3 44 b7 e4 35 23 db eb 20 cb 2a f5 57 ae 2e 00 3b 6b e6 a3 6e 05 99 70 bb 76 3b d8 3c b4 76 f6 28 15 3a 25 d4 26 a4 08 9f d9 7e 7b 44 8a b7 15 8a c6 c5 78 2a 9d 32 c4 83 7b b9 6e 42 14 99 5d 49 7f 45 99 57 a7 33 77 44 1a ff 47 a3 71 b7 b0 b1 56 8a
                  Data Ascii: l!PhQ_muO50roD}S$FU5~hDq}h1Y,,.+0jnN';0C8loC=-NG/9>?MN7FwGD5# *W.;knpv;<v(:%&~{Dx*2{nB]IEW3wDGqV
                  2025-06-10 17:11:44 UTC1460INData Raw: 42 06 0a 2b 06 01 04 01 82 37 02 01 0c 31 34 30 32 a0 14 80 12 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 a1 1a 80 18 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 01 00 3d cd 0e 0a 7b 43 82 69 14 76 9b c2 1b 25 6c 3f 01 d0 b8 bb 6f e9 4d 62 55 f3 7a 5b c4 05 04 2e 09 48 41 fd e9 13 24 1e f0 71 f0 79 9e 8e a7 ea d7 72 49 9f 71 e8 41 4c 0a 8e 69 71 3c 8f e9 56 c5 9d a0 e6 3c df 48 88 1c cf 7f eb a0 34 f3 ff 37 ca 6d 9f c7 86 eb 12 35 0a 45 a5 81 a8 f8 53 6d c6 11 4e ef 37 77 2a 73 bf 08 f9 ee ba 8d b8 48 1a 93 32 44 3a cd 7c 41 2d e3 20 7e 34 a2 7c 2b 93 92 2f 0a 5f 17 c8 65 98 79 74 bb e7 1c 1a e2 6c a4 15 db cf ae 5b 18 f9 9a 82 ab 98 f5 13 93 f3 0f 89 71 a4 2f c0 7e
                  Data Ascii: B+71402Microsofthttp://www.microsoft.com0*H={Civ%l?oMbUz[.HA$qyrIqALiq<V<H47m5ESmN7w*sH2D:|A- ~4|+/_eytl[q/~
                  2025-06-10 17:11:44 UTC1460INData Raw: a3 82 01 1b 30 82 01 17 30 1d 06 03 55 1d 0e 04 16 04 14 ec 97 76 68 29 fe 13 4f cd 74 c6 25 18 f2 00 7c da 7d d7 a7 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 63 3a 5c 8a 31 90 f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d 30 31 2e 63 72 74 30 0c 06
                  Data Ascii: 00Uvh)Ot%|}0U#0c:\1C{|F3hZmU0VUO0M0KIGEhttp://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl0Z+N0L0J+0>http://www.microsoft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.649699104.26.5.54433368C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-06-10 17:11:44 UTC706OUTGET /wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094 HTTP/1.1
                  host: klopotenko.com
                  upgrade-insecure-requests: 1
                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  sec-fetch-site: none
                  sec-fetch-mode: navigate
                  sec-fetch-user: ?1
                  sec-fetch-dest: document
                  accept-encoding: identity
                  accept-language: en-US,en;q=0.9
                  priority: u=0, i
                  2025-06-10 17:11:44 UTC973INHTTP/1.1 200 OK
                  date: Tue, 10 Jun 2025 17:11:44 GMT
                  content-type: image/jpeg
                  content-length: 92272
                  cf-ray: 94da7d58d81f729b-EWR
                  cache-control: max-age=31536000
                  cf-bgj: h2pri
                  etag: "668d09d7-16870"
                  expires: Sun, 17 May 2026 04:26:11 GMT
                  last-modified: Tue, 09 Jul 2024 09:58:47 GMT
                  vary: Accept, Accept-Encoding
                  cf-cache-status: HIT
                  age: 5960
                  accept-ranges: bytes
                  server-timing: cfCacheStatus;desc="HIT"
                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H3tH1BezSg3oBJ1dsEU4nuSh%2FAnZ%2BjV48z6lOTaFQ9ohmRe10XEqI0zPwniojUmNXpefsdWC2W1w9KaoT4S210RMQYeYy7j0nY7i2KHs4JIknObMpKqHrNffCtEL9v50"}],"group":"cf-nel","max_age":604800}
                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  server: cloudflare
                  server-timing: cfL4;desc="?proto=TCP&rtt=85948&min_rtt=85772&rtt_var=18366&sent=6&recv=9&lost=0&retrans=0&sent_bytes=3432&recv_bytes=1051&delivery_rate=46762&cwnd=252&unsent_bytes=0&cid=dcb3dffde4973597&ts=141&x=0"
                  2025-06-10 17:11:44 UTC1460INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 58 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                  Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                  2025-06-10 17:11:44 UTC1460INData Raw: 27 3c 54 f9 32 b2 8c 60 fa 9e 82 b3 bd 8a 48 48 a1 79 9b 80 02 fa 9a 49 c2 45 c7 05 bd bb 55 a0 83 61 06 40 0e 3b 55 29 52 38 d8 9f 33 27 e9 54 9d c5 62 30 9b f3 c1 fc 69 d1 28 88 13 81 9a 46 04 43 b8 37 6e 6a ae f9 08 e4 9c d0 22 1d 5e 75 16 53 05 50 72 30 41 ed 5c 89 4c 7d 49 e9 5b 7a d5 d0 82 d9 91 81 2f 29 e0 7a 01 dc d6 2d b4 cf 14 c2 60 41 75 e4 12 32 07 e1 5d 54 53 51 b9 9c de b6 2c 44 70 40 fd 2a c3 47 84 2c 78 f4 f7 a8 60 b8 45 c0 74 04 67 27 8c 13 f8 d3 6f af 8b e0 03 f2 81 85 03 b0 aa 69 b7 a0 93 20 79 76 b1 19 e9 49 05 c1 17 90 32 9c 1d e0 0f ce a9 b4 9c 92 69 20 97 17 51 30 e8 1c 1f d6 b5 50 d0 9b ab 9e a6 1c 2c 20 77 26 ae 45 3b a0 d8 30 14 81 93 59 b0 2b cc d1 80 7e 66 23 8f 4a e9 ed 7c 3e f7 2c a0 cd b0 37 1c 2e 4d 79 e9 37 a2 3a ae 96 e4
                  Data Ascii: '<T2`HHyIEUa@;U)R83'Tb0i(FC7nj"^uSPr0A\L}I[z/)z-`Au2]TSQ,Dp@*G,x`Etg'oi yvI2i Q0P, w&E;0Y+~f#J|>,7.My7:
                  2025-06-10 17:11:44 UTC1460INData Raw: 9c 3a d2 1e 28 01 a4 54 6d 52 1e 69 8c 3b d3 11 11 a6 1a 90 8a 61 1c 50 03 ed 8e d9 41 cf 5e 2a dc a0 79 83 d1 86 0d 50 53 82 0f bd 5e 94 ee 85 58 76 e6 a9 03 3c e6 18 9a cf c5 d3 46 65 3b 65 25 08 23 80 0d 73 fe 20 2a ab 25 ab 91 21 8d 88 c1 18 ae bb c5 c8 d6 7a b5 b5 e4 68 36 b6 18 9e 9c 83 5c e7 8d ad 85 d5 e4 67 cb 50 26 50 ea 63 07 27 8e 6b ba 0e f6 7d cc 5a b3 d4 f3 bc bc 52 b1 03 00 b1 c0 ab 90 4c 51 fc ce 8d de 8d 4e 25 b4 9a 38 a4 8c 8f 97 a9 18 35 14 48 c4 96 39 da 07 04 f7 ac e4 ac d8 dd 9a 34 06 a0 93 b9 42 48 6f 7a cd bf 27 7f 34 ad 24 71 36 e0 06 45 55 b8 9c 4c 72 33 59 b7 a6 a4 a8 d9 dd 6c 25 bb 95 9c e0 9e 45 4e 67 e3 19 39 aa 28 fb 64 c8 19 a7 07 25 b2 45 64 cd d0 b7 4e 59 c1 c9 ad 0b 7b 94 16 8b 19 1c e7 83 59 93 02 e0 62 a7 b7 49 0a 00
                  Data Ascii: :(TmRi;aPA^*yPS^Xv<Fe;e%#s *%!zh6\gP&Pc'k}ZRLQN%85H94BHoz'4$q6EULr3Yl%ENg9(d%EdNY{YbI
                  2025-06-10 17:11:44 UTC1460INData Raw: 51 c8 c2 32 4e 40 38 e7 d6 bc 99 49 46 6e fb 1d c9 37 15 dc eb 75 ab db 53 60 23 ba 74 79 82 80 d8 4c fc f8 c1 23 d0 d7 1b a8 45 6b 14 71 c7 6d 31 98 6d dc ec c3 18 3e 9e f5 1d ec b2 4a f9 90 ee 39 ce 49 27 9a ce 24 89 1c 96 e0 70 06 78 a8 95 5e 77 7b 1a c6 1c a8 58 65 8d 2c ee 25 98 04 2d 90 ac ad 82 47 a0 fa d7 1d 72 77 10 47 03 71 c0 f6 ae a1 6c 2e 75 7c a4 21 37 47 91 b4 b0 1c 75 cd 60 cf 00 59 30 79 03 8c fb d6 c9 d9 23 39 2b b2 aa 12 aa 71 d4 8c 53 18 fc b8 a9 5f 83 b5 6a 27 e1 71 9c b1 eb 54 9d f5 22 d6 2b 2a 09 65 6c 9c 63 a1 a6 5e 00 90 32 82 70 3a 9f 53 e9 52 12 22 8d a4 3c 05 1d 0f 73 59 f3 dc c9 38 0a 40 00 75 c7 7a de 09 b7 7e 86 72 ec 42 06 4d 4a 91 66 91 17 da ad c2 9d ea e5 2b 12 90 24 60 01 c6 2a 75 40 78 a0 2e 4f b5 59 82 22 cc 38 ac ef
                  Data Ascii: Q2N@8IFn7uS`#tyL#Ekqm1m>J9I'$px^w{Xe,%-GrwGql.u|!7Gu`Y0y#9+qS_j'qT"+*elc^2p:SR"<sY8@uz~rBMJf+$`*u@x.OY"8
                  2025-06-10 17:11:44 UTC1460INData Raw: 64 f0 45 62 f8 11 da 7f 0b dd c2 0e 4c 6c 78 fa 10 6b 56 70 c6 11 20 39 ed 8a 70 7a 11 22 a4 bd 38 19 e2 b3 80 22 4c 91 83 eb 57 99 f0 a4 1e 09 aa 53 9c a9 03 d3 ad 5b 25 10 38 0f b8 1c 7b 1a 2a 21 20 09 8e 49 a2 91 44 d7 37 e8 8c 42 0c 9f 6a cc 92 e4 bb 64 9a cd 92 ff 00 27 84 3f 8d 40 f7 72 31 e1 71 5e 1c 68 3d d9 eb b9 a2 f4 81 58 13 91 9c d5 57 c8 c8 c7 4a ae 67 97 18 15 0b cb 33 70 49 15 bc 60 d7 52 1b 25 79 55 01 24 fc de 95 9c e4 ca e4 9c 9a 9b cb 2c 79 04 9f 7a 9e 0b 47 92 40 88 a4 b1 38 00 56 c9 a8 a2 5a 6c 6d b5 b7 dd 62 a1 99 8f 00 f6 15 a7 71 0d a9 99 5a d2 36 48 f6 8d c0 f7 38 e4 d4 ba 76 9f 24 f7 cb 00 04 39 38 e9 d2 b4 67 d2 e4 b4 9c c2 f8 24 7a 73 59 ca 6d dc 39 52 b1 14 76 8b 2d aa b0 03 76 30 4f a5 68 69 f2 47 69 1b ab e0 1c 60 1c 53 2d
                  Data Ascii: dEbLlxkVp 9pz"8"LWS[%8{*! ID7Bjd'?@r1q^h=XWJg3pI`R%yU$,yzG@8VZlmbqZ6H8v$98g$zsYm9Rv-v0OhiGi`S-
                  2025-06-10 17:11:44 UTC1460INData Raw: 30 3f 2a d6 95 7e 48 5a da 8a 74 b9 9d ee 7a 25 d4 50 ea 56 6f 0c 73 2b 6e e5 59 18 12 a7 d4 1e d5 8d a6 6a 2f 0c d2 58 6a 73 29 91 1b 11 cc 48 c3 8e c0 fb d7 15 1d e4 d6 ec 7c 89 19 09 18 25 5b 1c 53 7c c2 4e e2 c4 9c e7 39 e6 b4 78 86 da 76 b0 95 2b 5d 36 7a 6d e4 b0 d8 69 d2 de 1d 92 aa 29 20 03 c1 3e 99 ae 0e f3 c4 f7 97 61 87 97 08 88 f0 63 28 31 8f 5c 9e f5 25 bd cc f7 fa 6b d9 b4 c3 6f 9c ae c0 9c 9c 77 c0 ac 9d 45 e2 37 f2 88 49 31 2b 10 a4 9c e4 7f fa e8 ab 51 c9 27 1d 10 a1 0b 37 73 43 4e 7d 31 ee 01 be 8e 58 f9 c8 28 d9 52 7b 64 7a 57 57 a9 dd cf 63 a6 79 f6 a6 32 0e 01 6c 67 2a 7a 10 6b ce be d0 54 e2 ba 9f 0d 6a 42 f2 d6 4d 32 63 92 41 31 92 7a fb 73 53 4a 7f 67 6b 8e 71 bd 99 40 04 bd 8a 28 63 1b 2e c1 3f 3f 03 76 79 e4 ff 00 4a 66 9d ab 5e
                  Data Ascii: 0?*~HZtz%PVos+nYj/Xjs)H|%[S|N9xv+]6zmi) >ac(1\%kowE7I1+Q'7sCN}1X(R{dzWWcy2lg*zkTjBM2cA1zsSJgkq@(c.??vyJf^
                  2025-06-10 17:11:44 UTC1460INData Raw: c2 50 27 80 1c 2e ee 1c 7a e3 d7 fc 2b 9b b9 03 ec 40 44 4f 03 e5 27 ad 53 8a fc da b0 0e c4 28 50 64 55 3c 90 7a fe 34 2d 1e a5 cb 5b 58 cd ba 32 c0 e6 40 73 93 86 00 63 a5 58 b6 69 51 59 cc 64 c6 fc d2 ea 6a b3 29 6b 62 58 48 70 a4 fa 11 fc ea be 95 7e e8 c6 de e7 a2 70 72 3a 55 a5 75 a1 9b 76 62 4e ea 64 6c 2e 14 f5 15 57 ed 42 22 63 63 95 3d cf 5a d7 bf 85 27 8c 79 20 13 db 15 ce b2 e6 7d 93 0c 36 71 9f 5a b8 a4 d1 0d b3 42 29 49 19 52 36 93 52 b5 a1 b8 53 b8 e5 4f 6e f5 3e 9b 67 19 84 a0 1c e3 92 6a d8 8d 54 00 48 dc 3a d1 7b 3d 03 a1 ca 5e d8 4d a7 62 50 4b c0 4f e2 bf 5a 88 ac 73 c6 01 e8 79 04 76 35 d2 6a 36 cd 3a 15 ce 54 8c 10 2b 9d b6 88 43 70 61 63 f2 ee c0 3f d2 b4 8c ae bc cc da b3 32 75 0b 46 c0 3d 58 77 f5 ac 67 52 ac 41 18 35 da 6a 30 a2
                  Data Ascii: P'.z+@DO'S(PdU<z4-[X2@scXiQYdj)kbXHp~pr:UuvbNdl.WB"cc=Z'y }6qZB)IR6RSOn>gjTH:{=^MbPKOZsyv5j6:T+Cpac?2uF=XwgRA5j0
                  2025-06-10 17:11:44 UTC1460INData Raw: 35 22 3e 78 c3 70 48 03 eb 5c 5b c5 bd 99 38 38 e3 23 be 2a d5 ef 8a b5 0b d0 d0 c8 c9 6b 10 5c 11 1a f2 d8 c7 15 9e 67 69 17 79 70 49 27 20 2e 00 1d b0 2b 1a bc ae dc a6 90 ba dc 82 74 28 d8 3c 8a ac dc 92 6a d4 d2 6e 18 23 18 aa ae 40 3c 1a c5 23 4b 8d 0d b7 27 1d aa 37 05 88 cd 4e 3c b6 85 cb 38 0c 06 54 63 39 3e 94 4b 72 65 44 8c c6 83 68 c6 40 c1 35 4c 44 da 72 13 32 e3 ae 45 7a 05 89 26 25 07 27 15 c3 e9 50 f9 b3 63 90 a0 f5 15 dd 59 0d a8 06 49 5c 71 44 2f a9 95 4d cd 15 c0 e7 35 31 70 89 b8 b0 00 75 24 f0 05 56 ed c9 c0 f7 a5 bb b6 37 36 2d 10 24 16 5e 08 eb 91 54 a4 f5 b1 8b 48 b4 70 57 20 e5 48 e0 d5 59 50 ed 19 03 9f d6 ac db 06 16 a8 a4 72 17 1c f5 a5 90 16 e3 1d 05 6a b5 49 b3 36 ac ce 3b c4 36 02 6b 77 21 40 65 e4 57 05 75 98 a6 8e 41 d0 f0
                  Data Ascii: 5">xpH\[88#*k\giypI' .+t(<jn#@<#K'7N<8Tc9>KreDh@5LDr2Ez&%'PcYI\qD/M51pu$V76-$^THpW HYPrjI6;6kw!@eWuA
                  2025-06-10 17:11:44 UTC1460INData Raw: 26 48 9a 3c ca 83 31 be 06 46 39 c0 3e f5 a4 29 5d 68 f5 31 9c ec f6 3c c5 e5 01 be 54 04 0e 32 c3 24 d6 ae 87 a4 c7 ac dd 34 2d e5 46 51 77 e4 64 13 f8 52 d9 68 cb 3e a4 96 37 2c 61 76 24 73 c1 ff 00 eb d7 45 a7 78 72 e7 48 d6 04 f0 b8 78 8a 90 39 c9 c7 a1 f4 35 50 83 7b ad 08 9c 92 d8 c8 d4 3c 35 6f 61 6b 71 25 cd c2 45 2a 0f dd c6 32 7c d3 dc 73 f5 ac 08 40 8a 36 55 88 30 61 c9 35 e9 5a de 8c 75 b8 3c a0 7c b9 23 22 44 95 97 20 93 c6 0d 71 ba f6 99 1e 93 34 28 af cb 44 09 05 b3 f3 0e b8 f6 cf 4a ba 90 e5 d5 2d 09 84 af be e7 3f 20 0a a4 e0 02 0f 71 d2 a7 b0 d2 a4 d4 8c ed 0c 61 96 14 0e ec 4e 00 19 c0 fc cd 43 3b ef 51 9c 7e 75 a5 e1 eb e9 ad da 7b 48 70 3e d8 a2 3c 93 82 0e 78 39 f4 cd 73 a6 9b d7 63 67 7b 68 45 a9 44 96 57 0f 6a a5 59 a1 f9 5d 94 e4
                  Data Ascii: &H<1F9>)]h1<T2$4-FQwdRh>7,av$sExrHx95P{<5oakq%E*2|s@6U0a5Zu<|#"D q4(DJ-? qaNC;Q~u{Hp><x9scg{hEDWjY]
                  2025-06-10 17:11:44 UTC1460INData Raw: 36 ab 0e 48 18 1f 8d 7a c0 0d 67 a6 5f c7 1a 92 d1 ca 4e 31 9e fe 95 c1 eb f0 9f 31 5a 65 72 d2 36 47 6c 0c 74 c5 77 c1 de e9 99 27 66 61 45 3a da c2 ea 00 65 0c 40 18 c9 a5 69 e4 78 b6 05 c6 ee 9c 74 a6 ef 92 10 f2 46 8a 57 80 73 d0 54 3f 6b 9c 02 84 a9 cf a7 6a 87 a1 36 ea 12 db 34 d1 14 c8 24 0c e6 ab 69 57 49 a7 ea 25 2e 54 18 1f e5 7c 8e 9e f5 a9 a7 c6 5c 30 1c 92 32 49 ac fd 4e cc ee 24 0e 47 35 8c d7 51 c6 76 76 62 6b 7a 58 b2 b9 f3 21 04 db c9 ca 11 ce 3d ab 33 03 3c d7 4f e1 fb c8 2f ed 9f 46 d4 0f de 18 85 cf 50 7b 0c fb 76 ac 9d 43 4a 9b 4e ba 78 66 52 19 79 04 8e 08 ec 6b 16 6e 99 98 01 0d 81 52 27 1c 9a 42 09 e7 d2 9f b7 2b 90 69 8c 93 21 f8 1e 95 13 0c 36 29 46 e4 e4 1e 94 f6 5d e0 37 7e f4 01 01 1c d3 b2 48 c5 21 07 34 a0 0c 75 34 80 50 3b
                  Data Ascii: 6Hzg_N11Zer6Gltw'faE:e@ixtFWsT?kj64$iWI%.T|\02IN$G5QvvbkzX!=3<O/FP{vCJNxfRyknR'B+i!6)F]7~H!4u4P;
                  2025-06-10 17:11:45 UTC633OUTGET /favicon.ico HTTP/1.1
                  host: klopotenko.com
                  sec-ch-ua-platform: "Windows"
                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                  sec-ch-ua-mobile: ?0
                  accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  sec-fetch-site: same-origin
                  sec-fetch-mode: no-cors
                  sec-fetch-dest: image
                  referer: https://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094
                  accept-encoding: identity
                  accept-language: en-US,en;q=0.9
                  priority: u=1, i
                  2025-06-10 17:11:45 UTC795INHTTP/1.1 404 Not Found
                  date: Tue, 10 Jun 2025 17:11:45 GMT
                  content-type: text/html; charset=UTF-8
                  cf-ray: 94da7d5c8a95729b-EWR
                  vary: Accept-Encoding
                  cache-control: max-age=14400
                  cf-cache-status: EXPIRED
                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LYmAD2yTYs%2FHa9f7GxC1cB%2Fsfwyypp6WjxsP5ZauQn0x5XixMz%2BMOwt32kVwm07n%2FD10lniwCQWBqAk1t8N9SftBfuC0HyVNsJglBYU0wD1LiZxSU2cfUuet5vKbZODY"}],"group":"cf-nel","max_age":604800}
                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  server: cloudflare
                  server-timing: cfL4;desc="?proto=TCP&rtt=92117&min_rtt=85623&rtt_var=11928&sent=83&recv=27&lost=0&retrans=0&sent_bytes=97622&recv_bytes=1282&delivery_rate=421456&cwnd=253&unsent_bytes=0&cid=dcb3dffde4973597&ts=1024&x=0"
                  content-length: 564


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.64970035.190.80.14433368C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-06-10 17:11:46 UTC516OUTOPTIONS /report/v4?s=LYmAD2yTYs%2FHa9f7GxC1cB%2Fsfwyypp6WjxsP5ZauQn0x5XixMz%2BMOwt32kVwm07n%2FD10lniwCQWBqAk1t8N9SftBfuC0HyVNsJglBYU0wD1LiZxSU2cfUuet5vKbZODY HTTP/1.1
                  host: a.nel.cloudflare.com
                  origin: https://klopotenko.com
                  access-control-request-method: POST
                  access-control-request-headers: content-type
                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  accept-encoding: identity
                  accept-language: en-US,en;q=0.9
                  priority: u=4, i
                  2025-06-10 17:11:46 UTC317INHTTP/1.1 200 OK
                  content-length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: POST, OPTIONS
                  access-control-allow-origin: *
                  access-control-allow-headers: content-type, content-length
                  date: Tue, 10 Jun 2025 17:11:45 GMT
                  via: 1.1 google
                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  2025-06-10 17:11:46 UTC491OUTPOST /report/v4?s=LYmAD2yTYs%2FHa9f7GxC1cB%2Fsfwyypp6WjxsP5ZauQn0x5XixMz%2BMOwt32kVwm07n%2FD10lniwCQWBqAk1t8N9SftBfuC0HyVNsJglBYU0wD1LiZxSU2cfUuet5vKbZODY HTTP/1.1
                  host: a.nel.cloudflare.com
                  content-length: 472
                  content-type: application/reports+json
                  origin: https://klopotenko.com
                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  accept-encoding: identity
                  accept-language: en-US,en;q=0.9
                  priority: u=4, i
                  2025-06-10 17:11:46 UTC472OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 31 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 32 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 6f 70 6f 74 65 6e 6b 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 38 2f 6b 6e 65 64 6c 69 2d 69 6d 67 2d 31 30 30 30 78 36 30 30 2e 6a 70 67 3f 76 3d 31 37 32 30 35 34 33 30 39 34 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 35 2e 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30
                  Data Ascii: [{"age":0,"body":{"elapsed_time":418,"method":"GET","phase":"application","protocol":"h2","referrer":"https://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094","sampling_fraction":1.0,"server_ip":"104.26.5.5","status_code":40
                  2025-06-10 17:11:46 UTC195INHTTP/1.1 200 OK
                  content-length: 0
                  access-control-allow-origin: *
                  vary: Origin
                  date: Tue, 10 Jun 2025 17:11:46 GMT
                  via: 1.1 google
                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.6497014.175.87.197443
                  TimestampBytes transferredDirectionData
                  2025-06-10 17:12:22 UTC309OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+hpgHAgYclnOoAA&MD=c8pPaUcD HTTP/1.1
                  host: slscr.update.microsoft.com
                  accept: */*
                  user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  accept-encoding: identity
                  2025-06-10 17:12:22 UTC558INHTTP/1.1 200 OK
                  content-type: application/octet-stream
                  date: Tue, 10 Jun 2025 17:12:22 GMT
                  cache-control: no-cache
                  etag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                  expires: -1
                  last-modified: Mon, 01 Jan 0001 00:00:00 GMT
                  pragma: no-cache
                  content-length: 30005
                  slsversion: 2.0
                  ms-correlationid: 1dd30310-3b79-43e6-9c46-5e498aae2c39
                  ms-requestid: dff51d3a-a6bb-48c3-9042-5460cb709cb5
                  ms-cv: ySfD5wJNa0OAi3HU.0
                  x-content-type-options: nosniff
                  x-microsoft-slsclientcache: 1440
                  content-disposition: attachment; filename=environment.cab
                  2025-06-10 17:12:22 UTC1460INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                  2025-06-10 17:12:22 UTC1460INData Raw: 25 dc 93 6a 9f d2 e0 c1 ea a0 79 31 c4 ab 34 9c e1 43 a8 b3 7e 55 3a 43 6e 5b 8c bc 1c ac b5 c5 db f6 d5 6b 9a 98 b7 61 91 ec 20 ed 8b 6b 6b 17 65 25 d4 6a aa b6 ca 84 bd 36 98 48 0e 5e cd 7c b0 80 4f 8a 29 1a bd 79 0a 95 15 94 2c 8d 46 d3 90 66 2a a1 20 71 50 9b 63 14 ba 66 53 25 93 57 c9 de 70 e3 0a f9 95 e5 f6 30 46 8b 99 e7 52 08 31 34 2a fb 7b 19 1f 7d d2 b0 1d 12 db 90 d7 13 2b 94 d3 2c 24 3c da 5c c7 eb 72 6a b9 b9 58 16 5c 90 d7 e5 cd 92 95 32 0d 6b cf 04 8d 4e 78 08 6b 05 10 2b 3f 35 f1 9b 05 cf 25 b3 f8 b8 80 45 47 a6 3f 98 fb 9d 6d bb 59 60 bf 35 2a 6a 71 da 05 32 46 9c 40 06 81 a2 d0 24 13 09 4e 44 ad c8 6d e0 34 6a 19 a9 18 60 e4 00 e9 b7 1d ae 08 07 c3 31 50 c7 68 68 e8 50 28 40 75 d8 01 17 46 0a 23 66 bd 70 60 ba 6d fe d2 9a c3 39 9c fb a0
                  Data Ascii: %jy14C~U:Cn[ka kke%j6H^|O)y,Ff* qPcfS%Wp0FR14*{}+,$<\rjX\2kNxk+?5%EG?mY`5*jq2F@$NDm4j`1PhhP(@uF#fp`m9
                  2025-06-10 17:12:22 UTC1460INData Raw: 88 13 d2 ca b4 06 b4 39 d4 f9 dc 75 86 ec f8 71 28 61 7c 4c c7 63 c8 ea 15 e7 75 7d 6d 29 70 2a 71 c0 e4 ec e9 97 37 59 2c ef da 63 ae b1 f3 e5 0b 3b cf df 39 d7 39 fa 82 03 6e ce 5d df 9a 7e b1 21 8c f5 e5 b9 a1 86 fb 42 cd 8f 80 65 85 b7 9b da 6d 66 ca ea e3 34 46 3b 0d 3a b7 43 5e 3d 7a 57 67 f5 fc 5c 06 83 b4 c2 d8 63 75 21 29 ed dd c1 86 8d 5d 43 f3 49 fd 3d 76 02 f5 6a 5c 57 4b 0c 0f 16 4c dc ae 2c 6b d6 f7 77 f2 a8 5d 45 e3 67 7b 15 83 04 9a 73 32 62 e8 67 d8 7e c1 4c 27 14 66 da 01 f8 70 cc af 50 49 02 86 a1 cc 11 74 0c 24 7f 15 ad 28 be 9d 40 0c 81 9d a0 c6 02 69 80 3c 40 a6 20 29 90 04 80 7d 78 26 1e ec 70 98 20 80 f0 1b 08 60 00 70 d4 d7 e1 d0 c7 a1 d0 95 43 18 82 b8 25 55 45 8c a6 3c b1 98 db 86 78 7d 26 94 17 d0 3b 82 42 0d 40 0d 50 49 53 4a
                  Data Ascii: 9uq(a|Lcu}m)p*q7Y,c;99n]~!Bemf4F;:C^=zWg\cu!)]CI=vj\WKL,kw]Eg{s2bg~L'fpPIt$(@i<@ )}x&p `pC%UE<x}&;B@PISJ
                  2025-06-10 17:12:22 UTC1460INData Raw: 9e 4c 48 88 5f 1b 99 a2 79 07 02 1f 96 7e 0e 91 7d ff 94 85 f8 7a 67 50 22 aa 5f 9d b1 ea a1 e7 40 3d e0 af d4 09 80 e0 46 08 01 02 dc 7c 87 51 31 df 61 b4 fc b5 f8 5f f9 9c 7e 37 d4 2e 33 2b bb ab b5 2d 61 e9 d4 86 25 79 97 ff 9e 60 01 ae e6 85 4f 0d 70 27 cb 1c ca cd c6 bb 4c ee e3 f1 e7 bd 04 1a c4 ed 5f ae e6 74 15 34 ce df 79 d8 bc c2 5b 3a 92 70 aa 60 87 34 ac 37 4f 07 1b c3 55 5a 75 15 93 ac 8f 49 e2 e4 eb 89 76 36 16 f0 83 b7 d5 bb 9f 67 2f 58 2c 57 77 4a 51 b7 7d ea c5 74 6c 12 68 7c 96 77 f7 76 81 a8 ad 31 99 b2 9b a5 fe 82 2e a8 87 5d 00 c3 8c c5 2b de 55 90 4a db 4b 20 93 f0 89 59 6d 27 da 83 c9 06 97 5b cf e2 8c 3a da b1 f1 9f 15 df ae f8 48 9f 72 16 a2 76 86 7d ce 3a 98 57 9f df 1b d0 21 92 e5 7e 21 70 a6 89 08 f9 40 7b 4f 81 e4 ad 37 f1 88
                  Data Ascii: LH_y~}zgP"_@=F|Q1a_~7.3+-a%y`Op'L_t4y[:p`47OUZuIv6g/X,WwJQ}tlh|wv1.]+UJK Ym'[:Hrv}:W!~!p@{O7
                  2025-06-10 17:12:22 UTC1460INData Raw: ec 5b ba a1 ad f4 7e b4 36 22 6b 2a 3a ea b1 10 bb 5a d2 82 b3 0d ce 73 7e 0e e7 48 44 3b 1f 73 dd 54 69 30 7d cb f8 b3 28 bf 32 cd a8 91 6d 34 ad bb 0e d6 22 89 e7 eb 96 b3 8a bc 59 04 0a 5e bc 0b 94 99 3b ef f8 9c bb b7 31 08 30 50 61 9f 34 7d fc aa 6a 32 22 64 fa 76 01 58 be a6 de 25 8f 4c df ca 78 6c 2b 26 9a 9a 4a 74 8f a6 d3 ed aa 44 e2 79 8f 57 ad 97 78 47 09 43 fb f6 b2 69 ae fa ed 0e a6 c8 bc 2d 77 e5 1a be 7a c9 bf 7a 38 df 8f 7f 89 5f 71 93 cd f1 3e a1 da 7c 03 1a 34 f3 b5 5b 8e 92 80 7b dc 29 5e 24 de 2a fe 87 0a 59 f2 e5 dc f9 04 df 73 8a c3 c5 46 cd eb bd 03 6e a2 52 ca 4d 3c 42 8a 91 90 5a 49 6b 4e fc c5 eb 6a e7 27 5f d7 d9 92 eb 99 80 dd 9e 5b 65 18 f5 33 5f 86 4c f2 90 bb f6 e7 d2 ac 36 6f 13 62 f5 9b 39 9d 78 c6 6f 1e a6 9f 96 13 48 6b
                  Data Ascii: [~6"k*:Zs~HD;sTi0}(2m4"Y^;10Pa4}j2"dvX%Lxl+&JtDyWxGCi-wzz8_q>|4[{)^$*YsFnRM<BZIkNj'_[e3_L6ob9xoHk
                  2025-06-10 17:12:22 UTC1460INData Raw: e0 22 b7 3c 63 7a e6 a3 86 23 e7 30 2c a5 42 31 a2 ae 1d 00 01 77 ff 02 a6 f0 eb 0b 87 ba f9 f4 b0 9c 8b e6 cf 6e 16 c7 b8 4c f1 8c b4 47 9e 54 c6 be 45 47 91 4e 78 c0 25 c3 da 17 f4 70 5a ff 27 b0 83 21 21 a0 e4 ae fa e7 11 5b d1 a2 1b 58 46 ba 4f bb ee 07 59 6e f4 ab 0a 81 03 c1 db 6d e1 39 50 02 d9 13 3a ab 49 21 bc e7 4b f7 77 6a 95 6b 49 fb ce 2e 4c aa 8c 55 4e a9 ed f2 4b ba 33 65 99 89 da 5f 69 11 cd d0 da 26 9d ba bf 75 33 7c 68 ce 52 23 f7 6e bc 71 bd c0 f4 4c 0b 5d 99 f0 e8 ca 66 97 be 7a a9 35 72 a3 de 49 98 95 65 3a c9 e6 ee 0c cd 45 69 a7 49 e7 1e fb 4f 4f 15 f7 a3 06 9f 47 bd ab 57 ad de 78 c8 98 dc 16 dc f3 dc dc 55 83 32 68 7c fe e1 8e ea 62 90 73 ac a2 96 77 af 48 45 bf 78 17 b3 09 a7 a0 ca 83 66 1e 5a d1 e5 90 4f 7e a6 0b 01 21 3a 95 a5
                  Data Ascii: "<cz#0,B1wnLGTEGNx%pZ'!![XFOYnm9P:I!KwjkI.LUNK3e_i&u3|hR#nqL]fz5rIe:EiIOOGWxU2h|bswHExfZO~!:
                  2025-06-10 17:12:22 UTC1460INData Raw: 32 1b 0a 18 02 7a 78 07 ff b7 e4 2c d8 df 5c 0f 2a b6 bb 00 9c 87 d0 82 ba 63 31 84 2a c7 46 98 eb 69 7b ca ce 9c e6 4a 57 82 55 9d 16 93 e4 b5 57 d0 fa 9c 13 8a fb e0 26 aa cb 42 66 b1 8c b9 47 81 8f 78 e3 fb 48 3f d3 f1 e2 b2 3b da 37 b9 e7 72 09 2f 28 74 c5 3e 08 59 00 a5 23 c9 e2 00 24 d9 ad 9f 24 21 fe a8 3a df 1f 25 21 0e a8 2a 9b 7f 22 09 51 ff 59 12 22 01 43 82 45 51 0d 42 bf 2f 09 89 de 9f 4c c9 db 61 c0 ef 3e d3 70 fe f1 53 0b 5c 79 ac ed 1b 14 3c 55 e6 4d a6 39 95 45 ed 70 7c 08 dc 92 bb c1 42 6b e0 27 49 08 37 a7 00 02 f1 4d 12 f2 3a 2b a0 03 08 78 f1 a7 6c c7 af 6c 11 f6 71 b6 48 c2 c1 c2 15 65 9e c7 e2 24 04 13 c0 70 d4 8d da 51 c3 da c6 c2 de fc 1b fb 24 28 0d 00 1c 00 9f 0c c0 21 2d c4 2b f0 af 6b 41 16 01 24 3a 0d 80 44 c3 38 a6 05 59 7f
                  Data Ascii: 2zx,\*c1*Fi{JWUW&BfGxH?;7r/(t>Y#$$!:%!*"QY"CEQB/La>pS\y<UM9Ep|Bk'I7M:+xllqHe$pQ$(!-+kA$:D8Y
                  2025-06-10 17:12:22 UTC1460INData Raw: 7c 24 f8 a0 ce fd 7a 40 64 78 d4 ba d0 e2 f2 bf a4 fc f8 e2 50 c0 60 d0 a5 93 cd 3c de 94 69 0f 58 bd 36 18 c4 18 88 b1 82 8a 48 29 e9 2a 82 cf 65 09 86 26 8b dc 0b 7d bc be 1c f4 58 aa f5 29 c8 ea 5a 78 49 52 be 34 5b fd 1e 8f 4e 87 e0 ce 85 57 93 e2 f3 cf 81 d3 11 8f a5 b2 a4 79 d3 68 e4 07 e8 4e 36 bd 4c 8d 0d 77 9b 0b de f5 6b e4 6f e1 7f cd 83 97 50 96 71 e7 35 a7 8f 91 df 93 06 62 9c c9 b1 75 aa 1e 01 c3 a0 d1 c7 1f 72 06 82 e0 58 00 02 d7 0a cd a4 eb a5 3e 5d c7 86 55 ab e9 22 f1 63 09 2d 9d 13 3e 49 38 57 5c d8 83 67 c1 75 c5 48 f3 65 71 9a a2 b0 a6 47 e8 32 13 f5 41 d5 cc 6d 22 a3 c4 bb 85 55 d2 db 8a a2 79 30 ce 1e a7 f3 90 19 ec 12 95 c4 54 46 a6 8f 96 54 04 f3 6d 0c 27 c7 22 b3 1e f0 47 da b5 bb ec 28 a7 bb 79 3e 7f 40 cc 97 48 c3 94 f8 d8 df
                  Data Ascii: |$z@dxP`<iX6H)*e&}X)ZxIR4[NWyhN6LwkoPq5burX>]U"c->I8W\guHeqG2Am"Uy0TFTm'"G(y>@H
                  2025-06-10 17:12:22 UTC1460INData Raw: 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a9 9d 26 b6 7a 21 ff 73 7a 7d 44 18 6d a3 7f b8 a4 78 23 38 6f 6b cd 97 ef 3f 75 99 b5 f5 2a e7 7c f9 a2 de ed d8 f1 6e 7b d7 b0 43 9c ac ff 11 e2 94 7d 61 09 b5 51 4e 0f 1b 03 13 b4 e1 92 7e 9e 6b d5 a1 e0 c3 e3 f1 92 12 81 23 1d 9e 5b 8c 83 b9 a6 f2 ce fc 34 44 06 ee 97 6a 1a ad 7a 2a 89 47 bd 67 a2 d1 1b 21 b0 95 e8 29 23 38 98 10 56 c4 12 82 e9 48 03 14 04 7f bf 70 42 b6 d9 b6 04 1b 03 9c 67 15 67 02 d2 9d 6a ae 97 5b 7d 39 7e 4d a2 c1 ac 9f 7c 54 6e 51 8b bf 3d a5 80 c1 91 a9 64 bb 20 52 b5 85 97 b4 95 50 0a 41 6e 51 f1 ca cb 97 e4 bf 2a 74 93 cf a7 ba 48 88 0c 5f 19 af 70 7d 15 f1 9f 24 d6 9c 85 c7 06 de 82 3c 2b c3 8b fc 4e 4e e9 0e fa 79 68 26 98 fa e0 d5
                  Data Ascii: "0*H0&z!sz}Dmx#8ok?u*|n{C}aQN~k#[4Djz*Gg!)#8VHpBggj[}9~M|TnQ=d RPAnQ*tH_p}$<+NNyh&
                  2025-06-10 17:12:22 UTC1460INData Raw: 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 55 70 64 61 74 65 20 53 69 67 6e 69 6e 67 20 43 41 20 32 2e 33 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ac 39 80 cb 34 50 ca 26 3f 5d 76 26 ca d3 8c c1 1d 5c eb 30 97 c6 66 86 26 a6 d5 5d 5f 4f cd 80 4c 0f 67 ec 25 0c bb 39 11 3b 6e 86 fd c7 21 27 60 fc 80 7c 01 89 ad e8 6e cd bd d0 47 5f 58 6d 00 3b 46 57 99 7d 16 b3 76 12 8b ca 9d 86 6c 1d 70 9a 69 d4 45 fe ce 72 ea ca ca 94 60 9d 7c 73
                  Data Ascii: 10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Update Signing CA 2.30"0*H094P&?]v&\0f&]_OLg%9;n!'`|nG_Xm;FW}vlpiEr`|s


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:1
                  Start time:13:11:30
                  Start date:10/06/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff63b000000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:4
                  Start time:13:11:36
                  Start date:10/06/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2120,i,512368388479169648,8015906001973249642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:3
                  Imagebase:0x7ff63b000000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:13
                  Start time:13:11:43
                  Start date:10/06/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://klopotenko.com/wp-content/uploads/2023/08/knedli-img-1000x600.jpg?v=1720543094"
                  Imagebase:0x7ff63b000000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly