Edit tour

Windows Analysis Report
https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt

Overview

General Information

Sample URL:https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt
Analysis ID:1671934
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,5308597468829287393,5372701614928868856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.ptSample URL: PII: SAF_ORC_CHF@emfa.pt
Source: https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.ptHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.68.228:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.168.212.30:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.168.212.30:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.168.212.30:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt HTTP/1.1Host: kravarecl.czConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/css/reboot.css HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/css/layout.css HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/logo.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ci.vas-hosting.cz/2024/css/layout.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/logo-grayscale.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/logo.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/servers.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-403.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/logo-grayscale.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-robot.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/servers.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-403.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-robot.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-robot-shadow-2.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-robot-shadow-2.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-robot-shadow.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/domains.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kravarecl.cz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/img-robot-shadow.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/images/domains.svg HTTP/1.1Host: ci.vas-hosting.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kravarecl.czConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.ptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kravarecl.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kravarecl.cz
Source: global trafficDNS traffic detected: DNS query: ci.vas-hosting.cz
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 23 Apr 2025 10:38:00 GMTServer: Apache/2.4.25 (Debian)X-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_69.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=139848
Source: chromecache_69.2.drString found in binary or memory: https://caniuse.com/#feat=css-touch-action
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/css/layout.css
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/css/reboot.css
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/domains.svg
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/img-403.svg
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/img-robot-shadow-2.svg
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/img-robot-shadow.svg
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/img-robot.svg
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/logo-grayscale.svg
Source: chromecache_79.2.drString found in binary or memory: https://ci.vas-hosting.cz/2024/images/servers.svg
Source: chromecache_79.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_79.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto
Source: chromecache_79.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_QOW4Ep0.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_R-W4Ep0.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_ROW4.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_S-W4Ep0.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_SeW4Ep0.woff2)
Source: chromecache_70.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_SuW4Ep0.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_69.2.drString found in binary or memory: https://getbootstrap.com/docs/4.0/content/reboot/#click-delay-optimization-for-touch
Source: chromecache_69.2.drString found in binary or memory: https://github.com/necolas/normalize.css
Source: chromecache_69.2.drString found in binary or memory: https://github.com/suitcss/base
Source: chromecache_69.2.drString found in binary or memory: https://github.com/suitcss/base/
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/11266
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/11586.
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/12359
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/19402
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/24093
Source: chromecache_69.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/#the-fieldset-and-legend-elements
Source: chromecache_69.2.drString found in binary or memory: https://patrickhlauke.github.io/touch/tests/results/#suppressing-300ms-delay
Source: chromecache_79.2.drString found in binary or memory: https://www.vas-hosting.cz/?utm_source=perror&utm_medium=e403
Source: chromecache_79.2.drString found in binary or memory: https://www.vas-hosting.cz/domeny?utm_source=perror&utm_medium=e403
Source: chromecache_79.2.drString found in binary or memory: https://www.vas-hosting.cz/napoveda?utm_source=perror&utm_medium=e403
Source: chromecache_79.2.drString found in binary or memory: https://www.vas-hosting.cz/servery?utm_source=perror&utm_medium=e403
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 142.250.68.228:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.168.212.30:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.168.212.30:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.234.101.21:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.168.212.30:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/43@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,5308597468829287393,5372701614928868856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,5308597468829287393,5372701614928868856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1671934 URL: https://kravarecl.cz/jsd-ha... Startdate: 23/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49669 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 admin.vas-hosting.cz 46.234.101.21, 443, 49737, 49738 SUPERNETWORK_CZ Czech Republic 10->15 17 kravarecl.cz 95.168.212.30, 443, 49731, 49732 SUPERNETWORK_CZ Czech Republic 10->17 19 2 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bugs.webkit.org/show_bug.cgi?id=1398480%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/css/reboot.css0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/domains.svg0%Avira URL Cloudsafe
https://www.vas-hosting.cz/domeny?utm_source=perror&utm_medium=e4030%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/#the-fieldset-and-legend-elements0%Avira URL Cloudsafe
https://www.vas-hosting.cz/?utm_source=perror&utm_medium=e4030%Avira URL Cloudsafe
https://patrickhlauke.github.io/touch/tests/results/#suppressing-300ms-delay0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/img-robot-shadow.svg0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/servers.svg0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/img-robot.svg0%Avira URL Cloudsafe
https://www.vas-hosting.cz/servery?utm_source=perror&utm_medium=e4030%Avira URL Cloudsafe
https://www.vas-hosting.cz/napoveda?utm_source=perror&utm_medium=e4030%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/logo-grayscale.svg0%Avira URL Cloudsafe
https://kravarecl.cz/favicon.ico0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/img-robot-shadow-2.svg0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/img-403.svg0%Avira URL Cloudsafe
https://caniuse.com/#feat=css-touch-action0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/images/logo.svg0%Avira URL Cloudsafe
https://ci.vas-hosting.cz/2024/css/layout.css0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
admin.vas-hosting.cz
46.234.101.21
truefalse
    unknown
    www.google.com
    142.250.68.228
    truefalse
      high
      kravarecl.cz
      95.168.212.30
      truefalse
        unknown
        ci.vas-hosting.cz
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://ci.vas-hosting.cz/2024/images/servers.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://ci.vas-hosting.cz/2024/images/domains.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://ci.vas-hosting.cz/2024/css/reboot.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://ci.vas-hosting.cz/2024/images/img-robot-shadow.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://ci.vas-hosting.cz/2024/images/img-robot.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://ci.vas-hosting.cz/2024/images/logo.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://ci.vas-hosting.cz/2024/images/img-robot-shadow-2.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.ptfalse
            unknown
            https://ci.vas-hosting.cz/2024/css/layout.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://ci.vas-hosting.cz/2024/images/img-403.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://ci.vas-hosting.cz/2024/images/logo-grayscale.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://kravarecl.cz/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://bugs.webkit.org/show_bug.cgi?id=139848chromecache_69.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://getbootstrap.com/docs/4.0/content/reboot/#click-delay-optimization-for-touchchromecache_69.2.drfalse
              high
              https://github.com/suitcss/base/chromecache_69.2.drfalse
                high
                https://html.spec.whatwg.org/multipage/#the-fieldset-and-legend-elementschromecache_69.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/necolas/normalize.csschromecache_69.2.drfalse
                  high
                  https://www.vas-hosting.cz/domeny?utm_source=perror&utm_medium=e403chromecache_79.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.vas-hosting.cz/?utm_source=perror&utm_medium=e403chromecache_79.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://patrickhlauke.github.io/touch/tests/results/#suppressing-300ms-delaychromecache_69.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/twbs/bootstrap/issues/11266chromecache_69.2.drfalse
                    high
                    https://github.com/twbs/bootstrap/issues/19402chromecache_69.2.drfalse
                      high
                      https://getbootstrap.com)chromecache_69.2.drfalse
                        high
                        https://www.vas-hosting.cz/servery?utm_source=perror&utm_medium=e403chromecache_79.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://caniuse.com/#feat=css-touch-actionchromecache_69.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/suitcss/basechromecache_69.2.drfalse
                          high
                          https://github.com/twbs/bootstrap/issues/11586.chromecache_69.2.drfalse
                            high
                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_69.2.drfalse
                              high
                              https://github.com/twbs/bootstrap/issues/12359chromecache_69.2.drfalse
                                high
                                https://www.vas-hosting.cz/napoveda?utm_source=perror&utm_medium=e403chromecache_79.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/twbs/bootstrap/issues/24093chromecache_69.2.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  95.168.212.30
                                  kravarecl.czCzech Republic
                                  39392SUPERNETWORK_CZfalse
                                  142.250.68.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  46.234.101.21
                                  admin.vas-hosting.czCzech Republic
                                  39392SUPERNETWORK_CZfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1671934
                                  Start date and time:2025-04-23 12:36:44 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 21s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:19
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean0.win@21/43@10/4
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.68.238, 142.250.68.227, 142.251.2.84, 142.250.69.14, 72.247.234.254, 199.232.210.172, 192.178.49.170, 142.250.69.3, 192.178.49.195, 84.201.221.25, 184.29.183.29, 131.253.33.254, 4.245.163.56
                                  • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtOpenFile calls found.
                                  • VT rate limit hit for: https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):9718
                                  Entropy (8bit):4.174524061842639
                                  Encrypted:false
                                  SSDEEP:96:ACLh4pL+/CFJYqQXQApMdZ6VX/AbEycviHPWyprPINDCenV7MpDfk7gNDvrUME7h:A31rY1XQApn/piFkUrUME7Z9ssK+N7
                                  MD5:65D31834E2F3C366B261903FCBCDA93C
                                  SHA1:D562A81A03631DE7D1FA7780EE8CE4999B58B652
                                  SHA-256:2C4EEA57A1209AF786D1E60D6F9CE7EA4BC2A4411A96BCEEC15692B5D8B2F822
                                  SHA-512:AA2D03C22794F63664099C3C81EFDFEE6A68E67113D57FF4D2BA93CA13ABB1437BA3E4C2AEACC133717405A8C18C563AEB8DB5AFCCB0A15165C799316C3F7D7F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/logo.svg
                                  Preview:<svg width="174" height="38" viewBox="0 0 174 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.4194 0.281738H11.4362C10.4065 0.281738 9.57178 1.1165 9.57178 2.14618V5.12963C9.57178 6.15907 10.4065 6.99407 11.4362 6.99407H14.4194C15.4491 6.99407 16.2841 6.15907 16.2841 5.12963V2.14618C16.2841 1.1165 15.4491 0.281738 14.4194 0.281738Z" fill="#1CCC5B"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.9828 35.4306L19.6305 30.4873H6.21143C6.21143 30.4912 7.19499 33.4433 7.85692 35.4308C8.18243 36.4076 9.28129 37.1996 10.311 37.1996H15.5288C16.5585 37.1996 17.6573 36.4076 17.9828 35.4306Z" fill="#1CCC5B"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.8584 20.4189V20.4219L5.09398 27.1313H20.7518L22.9886 20.4189H2.8584Z" fill="#1CCC5B"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.7538 12.1191C26.0793 11.1421 25.5087 10.3501 24.479 10.3501H1.36654C0.336864 10.3501 -0.234048 11.1421 0.0914591 12.1191L1.73865 17.0624H24
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                  Category:dropped
                                  Size (bytes):894
                                  Entropy (8bit):6.407004161706235
                                  Encrypted:false
                                  SSDEEP:12:t4oLQsyrzb/aGDr3g68POfvvdh9HrdymwoPgobUeaXtffpansPuv8:thIrSu184v5wmwoPbUeAH5T
                                  MD5:CDDE5D870AE8A0B7E8EC0D212B17EE3E
                                  SHA1:4B5BF22BD08128446AA3EC936E04D53D1C96EEB8
                                  SHA-256:300D55597FF329F829CEEE8B03F55DD57336A4B623917F065F3073585FAF3BFA
                                  SHA-512:F1496AD8674D78F35820FE2E4027518094AD26B726EA8F5FCE070333F410463B4E91C31225ADDF6CC5D6380EE61EA3214C702447F30AA8CC3A25815131332993
                                  Malicious:false
                                  Reputation:low
                                  Preview:..............h.......(....... ....................................................A..@...........................................6..7..........................................7..8..........................................7..7...........................................u.u...................................................................................................................................................................8..r...ccc....G..5..5..H....ccc....q.:........8..m..........D..4..4..E...........j.;......9..Y+.........6..4..4..5..........Z).:.......2..E3..........,........,...........E..5.....yd.-.Z.M..........%..(..)..%..........f.A.1..}f.cG.1.f @......"...*..,..+..)..........q$8.3..hJ.O+.5..2..0.T@x.1..1..0.....0..0.QB}.0..3..6..R.w4.....,..0.y[B.,.....,..+..-....y_E.0..1..2.|:.................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:assembler source, ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):7353
                                  Entropy (8bit):5.126159250867101
                                  Encrypted:false
                                  SSDEEP:192:ER30lXzg5G3g0Mw8nmVS+0gAej7RaIZevOmS+dmVQi:IklXzg5G3FMwXM+0gAenRaIsvOmSymVB
                                  MD5:078EEDEF2C11EDA766C14584A2E25E5D
                                  SHA1:5CD9C7C54C9D4544668DAB64792FDB4ED257FA42
                                  SHA-256:A6F784C359981EDA1E847CD7F3F273835C464854DB3AD35F35856E2B0C9732F2
                                  SHA-512:A3A5A6B1EF43C204AF09953C7D32B765301735294250E1029598846394C87C5767192691FA63B7C2C15D60F6011D17D89BD33ACA80BE98E8888EDBC4B7E220F6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/css/layout.css
                                  Preview:body {...font-family: 'Roboto', sans-serif;...font-size: 16px;...color: #1F3137;...min-height: 100vh;...display: flex;...flex-direction: column;...justify-content: space-between;..}.....container {...max-width: 1021px;...margin: auto;...padding: 0 15px;..}....a {...color: #FF336C;...text-decoration: underline;..}....a:hover,..a:active,..a:focus {...color: #FF336C;...text-decoration: none;..}.....btn {...color: #1f3137;...box-shadow: 0 1px 4px #00000028;...display: inline-block;...font-weight: normal;...line-height: 1.5;...text-align: center;...text-decoration: none;...vertical-align: middle;...cursor: pointer;...user-select: none;...border: 1px solid rgba(0, 0, 0, 0);...padding: 5px 20px;...font-size: 15px;...border-radius: 4px;...font-weight: bold;...transition: all .2s ease-out;..}.....mx-auto {...margin-left: auto;...margin-right: auto;..}.....text-center {...text-align: center;..}.....pt-3 {...padding-top: 30px !important;..}....@media only screen and (min-width: 575px) {......pt-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):12640
                                  Entropy (8bit):3.8546453271215606
                                  Encrypted:false
                                  SSDEEP:384:Ky38gXLfsge5598CGH5CceCuOzdYU8ogMwajR41IHM:p8grs+tQcWO5YU8cR415
                                  MD5:F8CDD0AE566B63389F4FB662EAF0D66A
                                  SHA1:CB099B50875E9F211BA69A69A5950771B9F95CAD
                                  SHA-256:2CAB2866D4CFDA625B955DE6411F0E371EDFDE9354FBA9AC3FA5469E21478FEB
                                  SHA-512:296B0C72C0EABC2D34B89C741C0B10FC039FE222FD25F9A95D3C7B8BC7B522FDF9DBA6DE7C60306F31D83A5C05627314F2FB8275D570AFBF2193927B31326E95
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg viewBox="0 0 92 85" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1329_3760)">.<path d="M45.1804 36.12C51.0804 36.02 57.4304 36 63.9204 36C71.0004 36.01 78.2404 36.03 85.3104 36.04C85.3104 39.57 85.3204 43.06 85.3304 46.48C85.3604 49.66 85.3904 52.78 85.4104 55.8C85.4104 56.43 85.4204 57.06 85.4304 57.71C79.6904 57.78 73.8404 57.84 67.9504 57.91C62.6804 57.94 57.3704 57.98 52.0604 58.01C41.4304 58.02 30.8204 58.04 20.6204 58.05C20.6204 57.87 22.3504 57.6 20.6204 57.51C13.7104 57.24 13.7104 56.87 13.7104 56.51C13.7104 56.33 18.9004 56.51 17.1704 56.33C22.3604 56.33 31.0004 56.24 25.8104 56.06C24.0804 55.88 17.1704 56.06 15.4404 55.79C13.7104 55.52 17.1704 55.25 15.4404 54.97H8.9904C8.5104 54.88 8.9204 54.74 9.1804 54.63C9.4504 54.52 9.6204 54.43 9.2904 54.43C9.1704 54.43 9.0604 54.41 8.9304 54.4C8.9404 54.16 8.9604 53.91 8.9704 53.66C8.9704 53.05 8.9904 52.43 9.0004 51.79C9.0004 50.37 9.0004 48.89 9.0104 47.36C9.0104 44.3 9.0004 41.06 8.9904 37.82C9.1704
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):9720
                                  Entropy (8bit):4.193337145070643
                                  Encrypted:false
                                  SSDEEP:192:Ae50nIC6d7cceFXN+cuD7GSviZPJzRoZEv70U8atZdMKlgPbyvMN4XUx:Aw0ICS7cciX4hD7GCiZPJz+m7SatZdMP
                                  MD5:29FCC28E3665A2E4B21CE4F71F42C9BB
                                  SHA1:D11FB952509394E22FF4D24DAF9E6C13AFBCBCA3
                                  SHA-256:E2F12A901FB0EAC7B74E4FD87296932240731D3532F29EDB3ECB28F64C0F8871
                                  SHA-512:F0A4FB6DA5A5BD82E36AE8B7BB46D7132D3D320AA8DE19E398F389E2977DC720C1A3413F11AFDC380BB70FC66C6E239786AC85F899AFC9F1D73646CB818095A5
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg width="136" height="30" viewBox="0 0 136 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.2329 0.5H8.90897C8.10684 0.5 7.45654 1.15029 7.45654 1.95243V4.27659C7.45654 5.07853 8.10684 5.72902 8.90897 5.72902H11.2329C12.0351 5.72902 12.6856 5.07853 12.6856 4.27659V1.95243C12.6856 1.15029 12.0351 0.5 11.2329 0.5Z" fill="#1F3237"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.0092 27.8817L15.2928 24.0308H4.83911C4.83911 24.0338 5.60532 26.3335 6.12098 27.8819C6.37455 28.6428 7.23058 29.2598 8.03272 29.2598H12.0975C12.8996 29.2598 13.7557 28.6428 14.0092 27.8817Z" fill="#1F3237"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.22681 16.187V16.1893L3.96836 21.416H16.1661L17.9086 16.187H2.22681Z" fill="#1F3237"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.0626 9.72138C20.3162 8.96028 19.8717 8.34326 19.0695 8.34326H1.06456C0.262422 8.34326 -0.182327 8.96028 0.0712481 9.72138L1.35444 13.5723H18.7795L20.0626 9.7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                  Category:downloaded
                                  Size (bytes):894
                                  Entropy (8bit):6.407004161706235
                                  Encrypted:false
                                  SSDEEP:12:t4oLQsyrzb/aGDr3g68POfvvdh9HrdymwoPgobUeaXtffpansPuv8:thIrSu184v5wmwoPbUeAH5T
                                  MD5:CDDE5D870AE8A0B7E8EC0D212B17EE3E
                                  SHA1:4B5BF22BD08128446AA3EC936E04D53D1C96EEB8
                                  SHA-256:300D55597FF329F829CEEE8B03F55DD57336A4B623917F065F3073585FAF3BFA
                                  SHA-512:F1496AD8674D78F35820FE2E4027518094AD26B726EA8F5FCE070333F410463B4E91C31225ADDF6CC5D6380EE61EA3214C702447F30AA8CC3A25815131332993
                                  Malicious:false
                                  Reputation:low
                                  URL:https://kravarecl.cz/favicon.ico
                                  Preview:..............h.......(....... ....................................................A..@...........................................6..7..........................................7..8..........................................7..7...........................................u.u...................................................................................................................................................................8..r...ccc....G..5..5..H....ccc....q.:........8..m..........D..4..4..E...........j.;......9..Y+.........6..4..4..5..........Z).:.......2..E3..........,........,...........E..5.....yd.-.Z.M..........%..(..)..%..........f.A.1..}f.cG.1.f @......"...*..,..+..)..........q$8.3..hJ.O+.5..2..0.T@x.1..1..0.....0..0.QB}.0..3..6..R.w4.....,..0.y[B.,.....,..+..-....y_E.0..1..2.|:.................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 12740, version 1.0
                                  Category:downloaded
                                  Size (bytes):12740
                                  Entropy (8bit):7.981334269662464
                                  Encrypted:false
                                  SSDEEP:192:b1ob10zUCbU1+QWsHmz3X94GoQR7FsJ1JJdvc4jC8jReQHLasjpp0dwiZz4:bukU11WsHOuGoQRud1dXHr30de
                                  MD5:5900C2F9140F24CE86F85CB6A6BBFFC8
                                  SHA1:48D7A10687966F790A61B2F2672E2A4D14AACC2D
                                  SHA-256:6F8D857C5A8545E67DE6B60AA0FE5C33874E0CFD8D94E61A3101C575D488E401
                                  SHA-512:19ED5D981E686C3DE0D7D34EF2E61238982D9934A9A94819764C17962DC075069249CFAA4C0698EB3EB5BA004963186B2E0C216C1A0CA73F41ADA50544F6BE28
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_ROW4.woff2
                                  Preview:wOF2......1.......Z...1g.........................4.`?STATD..V.....P.S..L..6.$..L. ..l..k...,G..0l.@`.\RD.f......!..j.@B ..;"c.2..W.i.rs.Md.Va.y.^."C...~.?.D..+!.7Gh.\...z..{v. ...........gC.H..]fx..?;"...pw.3.....7.u.}.......h....6...ii.q.....L.{....Q.@.4.I{..a:..L...Ij.........}9.P... .c[('@...x.:6PO.6......Ckn..P.q....Kx.{...F.E.......%z.q..B.{..}../<...@.....1.&.......:.V..$...Vat....z.-yF..*d.w9..d...#..V.U.C. u.Xty..,.6/]...........b..:....._.w...c......tr..s?!.:.U'......^G@...3.<T..........f..F_........$'..a2]8....|..^...W.<.v..XG..Rr.H-.XVY.@...........'.....s..=.K^S...,.......0...a.9.2..M..7..............h.&.PJg.8.%.R.Ean.qw.]30...me..c..5X....a.d,.+..`.[.pv8....:.VJ+$.\1....O....}...X...c...C...q@6..d.D.~......?....s..?=...\{p......A.....L5d= .O...Y.....e{.....y....G1E.z...."O...D.V'F.........H4..b..zD+D.pa.h......5k..V...s.u...C...!1...Yo...Hl.b.....f.6.v.e..{t..[......Z.....s..a...2.#F(.9.q'L.r..'.r.Y*..PFy.W....O...hq......9...C7.]S
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):62060
                                  Entropy (8bit):3.9532510830089285
                                  Encrypted:false
                                  SSDEEP:768:Pz0vNInJUrr7fM9aUuYAASvMdz2qu9doB2M6yYUpxO0lirLQc5zkzQck9MlFrHag:PkuJGMczozIzDUuTNNmrMr0
                                  MD5:B87348D7DE3DA1E6CB76565EA15C902D
                                  SHA1:4E3D0A0C5C3660E16288D6667D54C863755CF372
                                  SHA-256:26ECCB422565EDB2D1DC5A610EBE80F7563A8B7941B5011E8EBDC9E5C8B5B68B
                                  SHA-512:8DD91639D37AF709F840207DF448048FA44D9EDE41EC8FFA60FA70D1017632EC2383335CBB59C11AB071A6343CDA1A606E3A163A4EDED0E4923E991151B57B7B
                                  Malicious:false
                                  Reputation:low
                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1615.51 1601.23">. <defs>. <style>. .cls-1 {. fill: #00ff67;. }.. .cls-2 {. fill: #fff;. }.. .cls-3 {. fill: #e2e2e2;. }.. .cls-4 {. fill: #1f3237;. }. </style>. </defs>. <g>. <path class="cls-2" d="m1052.27,682.2l-35.42,268.81c-317.37,53.72-538.9,1.42-538.9,1.42l-120.26-227.76"/>. <path class="cls-4" d="m1030.99,895.7c-1.1,9.03-2.22,18.24-3.37,27.62-1.42,11.12-2.86,22.45-4.32,33.96-6.97,1.13-13.98,2.27-21.04,3.42-5.3.84-10.62,1.76-15.99,2.55-5.37.77-10.76,1.54-16.17,2.32-5.41.77-10.84,1.58-16.3,2.23-10.92,1.33-21.88,2.83-32.89,3.94l-16.5,1.78c-5.51.51-11.01,1.03-16.51,1.54-21.98,2.08-43.88,3.55-65.29,4.85-5.35.27-10.68.54-15.97.81-2.64.14-5.28.27-7.9.41-2.63.1-5.24.2-7.85.3-5.21.21-10.38.42-15.5.63-5.12.15-10.2.3-15.22.44-59.27,1.75-121.18.02-182.78-6.14-15.4-1.56-30.78-3.39-46.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):2278
                                  Entropy (8bit):5.0276444746646956
                                  Encrypted:false
                                  SSDEEP:48:6JnyM9gcoPRMaVy/qMVI+MiweMAISMdSERstMeIXM7BeM8Mf61Me6fxWMOluMPOl:6D7MVVMwtaXeyBwQYs
                                  MD5:373D64B2426D3EDAB92336F136D1B248
                                  SHA1:EAA9309DE8D0E70331E19F123B6131F45C7DE715
                                  SHA-256:F1DE68FD8B7B02643207423D752A63D3AAF00683567CA43C36ADDFDD1E657DA6
                                  SHA-512:BB378D3AD5E502330F3D66772FB9E0B0ED2B5F38A701F965FC0768F33C7EDE7F03418482CA735BAD2396100497B0D9E8D2CD32EFD6B96317F8715544D16CE464
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 469.66 79.57"><defs><style>.cls-1{fill:#383838;}</style></defs><title>img-robot-hp-shadow</title><path class="cls-1" d="M172.33,25.31l-72,72c2.53.27,5.1.54,7.69.79L181.16,25c-3,.1-5.9.22-8.82.34Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M406.48,36.93l-62,62c3.17-.29,6.29-.58,9.38-.89l59.76-59.76Q410.14,37.59,406.48,36.93Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M324,27.27l-76.35,76.35c2.89,0,5.76-.08,8.61-.13l75.63-75.63-7.9-.59Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M352.33,29.65,279.08,102.9q4.44-.15,8.82-.33L360,30.44Q356.24,30,352.33,29.65Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M379.88,32.82,311.3,101.4q4.57-.27,9.06-.58l67-67q-3.66-.52-7.46-1Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M460.64,74.95c5-2.88,8.08-5.9,9-9Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M415.71,89.15q5.7-1.15,10.86-2.38l3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):62060
                                  Entropy (8bit):3.9532510830089285
                                  Encrypted:false
                                  SSDEEP:768:Pz0vNInJUrr7fM9aUuYAASvMdz2qu9doB2M6yYUpxO0lirLQc5zkzQck9MlFrHag:PkuJGMczozIzDUuTNNmrMr0
                                  MD5:B87348D7DE3DA1E6CB76565EA15C902D
                                  SHA1:4E3D0A0C5C3660E16288D6667D54C863755CF372
                                  SHA-256:26ECCB422565EDB2D1DC5A610EBE80F7563A8B7941B5011E8EBDC9E5C8B5B68B
                                  SHA-512:8DD91639D37AF709F840207DF448048FA44D9EDE41EC8FFA60FA70D1017632EC2383335CBB59C11AB071A6343CDA1A606E3A163A4EDED0E4923E991151B57B7B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/img-robot.svg
                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1615.51 1601.23">. <defs>. <style>. .cls-1 {. fill: #00ff67;. }.. .cls-2 {. fill: #fff;. }.. .cls-3 {. fill: #e2e2e2;. }.. .cls-4 {. fill: #1f3237;. }. </style>. </defs>. <g>. <path class="cls-2" d="m1052.27,682.2l-35.42,268.81c-317.37,53.72-538.9,1.42-538.9,1.42l-120.26-227.76"/>. <path class="cls-4" d="m1030.99,895.7c-1.1,9.03-2.22,18.24-3.37,27.62-1.42,11.12-2.86,22.45-4.32,33.96-6.97,1.13-13.98,2.27-21.04,3.42-5.3.84-10.62,1.76-15.99,2.55-5.37.77-10.76,1.54-16.17,2.32-5.41.77-10.84,1.58-16.3,2.23-10.92,1.33-21.88,2.83-32.89,3.94l-16.5,1.78c-5.51.51-11.01,1.03-16.51,1.54-21.98,2.08-43.88,3.55-65.29,4.85-5.35.27-10.68.54-15.97.81-2.64.14-5.28.27-7.9.41-2.63.1-5.24.2-7.85.3-5.21.21-10.38.42-15.5.63-5.12.15-10.2.3-15.22.44-59.27,1.75-121.18.02-182.78-6.14-15.4-1.56-30.78-3.39-46.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):173
                                  Entropy (8bit):4.929670265009894
                                  Encrypted:false
                                  SSDEEP:3:tRBRNq7i/O+S3cvRfaA7SLvDmJS4RKb58ZzlGaHBkFGL8LFXpxFHqGtvj9v:tnrm0nndumc4sl6lGMOJtpxFKCN
                                  MD5:EABADADD5AEB266C4A2F53BBFC5C051D
                                  SHA1:DB2A6340C711D2B2A6F0863FE6EE02E17BA3A1A0
                                  SHA-256:556E73C4EF055C89F046EA2207943766854CEFDECB677912B7373877251FF90C
                                  SHA-512:CA8E3CAA46421E0650C740C0B6C91AA63DC2994D6415A9514B3239EE2635367FE1CBD5AA1553F875580F62604E5591CDC5861E79D805D4C68F4473E37E0F5D09
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg width="489" height="41" viewBox="0 0 489 41" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="244.5" cy="20.5" rx="244.5" ry="20.5" fill="#F4F6F6"/>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                  Category:downloaded
                                  Size (bytes):40128
                                  Entropy (8bit):7.994526034157349
                                  Encrypted:true
                                  SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                  MD5:9A01B69183A9604AB3A439E388B30501
                                  SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                  SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                  SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                  Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):173
                                  Entropy (8bit):4.929670265009894
                                  Encrypted:false
                                  SSDEEP:3:tRBRNq7i/O+S3cvRfaA7SLvDmJS4RKb58ZzlGaHBkFGL8LFXpxFHqGtvj9v:tnrm0nndumc4sl6lGMOJtpxFKCN
                                  MD5:EABADADD5AEB266C4A2F53BBFC5C051D
                                  SHA1:DB2A6340C711D2B2A6F0863FE6EE02E17BA3A1A0
                                  SHA-256:556E73C4EF055C89F046EA2207943766854CEFDECB677912B7373877251FF90C
                                  SHA-512:CA8E3CAA46421E0650C740C0B6C91AA63DC2994D6415A9514B3239EE2635367FE1CBD5AA1553F875580F62604E5591CDC5861E79D805D4C68F4473E37E0F5D09
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/img-robot-shadow-2.svg
                                  Preview:<svg width="489" height="41" viewBox="0 0 489 41" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="244.5" cy="20.5" rx="244.5" ry="20.5" fill="#F4F6F6"/>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):2278
                                  Entropy (8bit):5.0276444746646956
                                  Encrypted:false
                                  SSDEEP:48:6JnyM9gcoPRMaVy/qMVI+MiweMAISMdSERstMeIXM7BeM8Mf61Me6fxWMOluMPOl:6D7MVVMwtaXeyBwQYs
                                  MD5:373D64B2426D3EDAB92336F136D1B248
                                  SHA1:EAA9309DE8D0E70331E19F123B6131F45C7DE715
                                  SHA-256:F1DE68FD8B7B02643207423D752A63D3AAF00683567CA43C36ADDFDD1E657DA6
                                  SHA-512:BB378D3AD5E502330F3D66772FB9E0B0ED2B5F38A701F965FC0768F33C7EDE7F03418482CA735BAD2396100497B0D9E8D2CD32EFD6B96317F8715544D16CE464
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/img-robot-shadow.svg
                                  Preview:<svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 469.66 79.57"><defs><style>.cls-1{fill:#383838;}</style></defs><title>img-robot-hp-shadow</title><path class="cls-1" d="M172.33,25.31l-72,72c2.53.27,5.1.54,7.69.79L181.16,25c-3,.1-5.9.22-8.82.34Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M406.48,36.93l-62,62c3.17-.29,6.29-.58,9.38-.89l59.76-59.76Q410.14,37.59,406.48,36.93Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M324,27.27l-76.35,76.35c2.89,0,5.76-.08,8.61-.13l75.63-75.63-7.9-.59Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M352.33,29.65,279.08,102.9q4.44-.15,8.82-.33L360,30.44Q356.24,30,352.33,29.65Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M379.88,32.82,311.3,101.4q4.57-.27,9.06-.58l67-67q-3.66-.52-7.46-1Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M460.64,74.95c5-2.88,8.08-5.9,9-9Z" transform="translate(0 -24.13)"/><path class="cls-1" d="M415.71,89.15q5.7-1.15,10.86-2.38l3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):22341
                                  Entropy (8bit):3.792364307612477
                                  Encrypted:false
                                  SSDEEP:384:EWdXTlI94RzjckQI/TYNmrC6Ep5ALQbNX0+TNa1gOjIPp0dvqF83x:z+4RzopI30u8hLBOOKiF8h
                                  MD5:E5901BE35C8828DED5CA36E3EC9057E4
                                  SHA1:A267A4F9C4CA5514432BB0518D6EDB76E9A7231F
                                  SHA-256:F76999B2E0AFBE286F1D9A9433CF3AA573880FC69B63C11A8CC537DED8709BE7
                                  SHA-512:0201066EF15096474D0BB7C19C6CABA4C568196E74B09ACC1D2A2066DA375C0AEFFD7B6855951722D81F38EE917EEE5F5EC7436B6F515B3F9EA56D3B878E2106
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/img-403.svg
                                  Preview:<svg width="428" height="283" viewBox="0 0 428 283" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M283.808 12.4814V19H280.377V1.22656H286.457C287.425 1.22656 288.3 1.36898 289.081 1.65381C289.862 1.9305 290.526 2.32113 291.071 2.82568C291.624 3.3221 292.047 3.92025 292.34 4.62012C292.641 5.31999 292.792 6.09717 292.792 6.95166C292.792 7.74919 292.641 8.48568 292.34 9.16113C292.047 9.83659 291.624 10.4225 291.071 10.9189C290.526 11.4072 289.862 11.7897 289.081 12.0664C288.3 12.3431 287.425 12.4814 286.457 12.4814H283.808ZM283.808 9.69824H286.457C286.945 9.69824 287.368 9.625 287.726 9.47852C288.084 9.33203 288.381 9.13265 288.617 8.88037C288.861 8.62809 289.04 8.33919 289.154 8.01367C289.276 7.68001 289.337 7.33415 289.337 6.97607C289.337 6.56104 289.276 6.17448 289.154 5.81641C289.04 5.45833 288.861 5.14502 288.617 4.87646C288.381 4.60791 288.084 4.39632 287.726 4.2417C287.368 4.08708 286.945 4.00977 286.457 4.00977H283.808V9.69824Z" fill="#1CCC5B"/>.<path d="M278.205 4.0219
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (304)
                                  Category:downloaded
                                  Size (bytes):11907
                                  Entropy (8bit):4.990336834851784
                                  Encrypted:false
                                  SSDEEP:192:dTqSRUmTJzacI22cLsAEfK4NBfRK2KG4l2PSi/2rdlF6Ilm/aUUQDBPkfyq:dTqSR3JuB51dftRK2K62n7aBP6D
                                  MD5:7A01FDFF012CB13F95622D946AA4D4CD
                                  SHA1:0F188B3A6EC0E4776AA776EF138572C6612D9AD0
                                  SHA-256:81DD60D4912EE735C92F65E555454DD8DCA6B45C565BE938C6706F6909651877
                                  SHA-512:D743E1C1EC676CC85D57C4B2801A2A8BA4B1C02B0A0305BB6C0E751300F59A8F485418D60D2FC54C4E1194629AE34802A07218D8A6D9F4398A5B2323F1C8B1DA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/css/reboot.css
                                  Preview:/*.Reboot.Normalization of HTML elements, manually forked from Normalize.css to remove styles targeting irrelevant browsers while applying new styles..Normalize is licensed MIT. https://github.com/necolas/normalize.css.* Bootstrap v4.0.0-beta (https://getbootstrap.com). * Copyright 2011-2017 The Bootstrap Authors. * Copyright 2011-2017 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).*/./*.Document.1. Change from `box-sizing: content-box` so that `width` is not affected by `padding` or `border`..2. Change the default font family in all browsers..3. Correct the line height in all browsers..4. Prevent adjustments of font size after orientation changes in IE on Windows Phone and in iOS..5. Setting @viewport causes scrollbars to overlap content in IE11 and Edge, so we force a non-overlapping, non-auto-hiding scrollbar to counteract..6. Change the default tap highlight to be completely transparent in iOS..*/.*,.*::before,.*::after {. box-sizing: b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):13493
                                  Entropy (8bit):5.3516766429528575
                                  Encrypted:false
                                  SSDEEP:384:8CfMC1CWC6CyhC/qY4XCNCtC4CfdCkCDC3CyQC/qY4aC8CcCjKIMK2K75KUKsKv:87Un9JhaEqOFulqsJQaVnbUKrK2KdKU6
                                  MD5:CDBA17EBCFDBE2EDA1590748938FD696
                                  SHA1:67EBFA5079D1CE15B952D0B3120A44F80515D150
                                  SHA-256:AD80E44F73A366ED4FBB88BC23F42846069FF8479975909BDDE6CA3C05D13CF1
                                  SHA-512:2BF848BA06DD1EC78641F80BEC1EB79CA7763536CC8AC41132A88DF03A66EA32B7893A228B1D59A4F404DB07887AF9D9B444572A7284B394EA62DCDFA595D1CA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css2?family=Roboto+Mono:wght@700&family=Roboto:wght@400;700&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):12640
                                  Entropy (8bit):3.8546453271215606
                                  Encrypted:false
                                  SSDEEP:384:Ky38gXLfsge5598CGH5CceCuOzdYU8ogMwajR41IHM:p8grs+tQcWO5YU8cR415
                                  MD5:F8CDD0AE566B63389F4FB662EAF0D66A
                                  SHA1:CB099B50875E9F211BA69A69A5950771B9F95CAD
                                  SHA-256:2CAB2866D4CFDA625B955DE6411F0E371EDFDE9354FBA9AC3FA5469E21478FEB
                                  SHA-512:296B0C72C0EABC2D34B89C741C0B10FC039FE222FD25F9A95D3C7B8BC7B522FDF9DBA6DE7C60306F31D83A5C05627314F2FB8275D570AFBF2193927B31326E95
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/servers.svg
                                  Preview:<svg viewBox="0 0 92 85" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1329_3760)">.<path d="M45.1804 36.12C51.0804 36.02 57.4304 36 63.9204 36C71.0004 36.01 78.2404 36.03 85.3104 36.04C85.3104 39.57 85.3204 43.06 85.3304 46.48C85.3604 49.66 85.3904 52.78 85.4104 55.8C85.4104 56.43 85.4204 57.06 85.4304 57.71C79.6904 57.78 73.8404 57.84 67.9504 57.91C62.6804 57.94 57.3704 57.98 52.0604 58.01C41.4304 58.02 30.8204 58.04 20.6204 58.05C20.6204 57.87 22.3504 57.6 20.6204 57.51C13.7104 57.24 13.7104 56.87 13.7104 56.51C13.7104 56.33 18.9004 56.51 17.1704 56.33C22.3604 56.33 31.0004 56.24 25.8104 56.06C24.0804 55.88 17.1704 56.06 15.4404 55.79C13.7104 55.52 17.1704 55.25 15.4404 54.97H8.9904C8.5104 54.88 8.9204 54.74 9.1804 54.63C9.4504 54.52 9.6204 54.43 9.2904 54.43C9.1704 54.43 9.0604 54.41 8.9304 54.4C8.9404 54.16 8.9604 53.91 8.9704 53.66C8.9704 53.05 8.9904 52.43 9.0004 51.79C9.0004 50.37 9.0004 48.89 9.0104 47.36C9.0104 44.3 9.0004 41.06 8.9904 37.82C9.1704
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):9720
                                  Entropy (8bit):4.193337145070643
                                  Encrypted:false
                                  SSDEEP:192:Ae50nIC6d7cceFXN+cuD7GSviZPJzRoZEv70U8atZdMKlgPbyvMN4XUx:Aw0ICS7cciX4hD7GCiZPJz+m7SatZdMP
                                  MD5:29FCC28E3665A2E4B21CE4F71F42C9BB
                                  SHA1:D11FB952509394E22FF4D24DAF9E6C13AFBCBCA3
                                  SHA-256:E2F12A901FB0EAC7B74E4FD87296932240731D3532F29EDB3ECB28F64C0F8871
                                  SHA-512:F0A4FB6DA5A5BD82E36AE8B7BB46D7132D3D320AA8DE19E398F389E2977DC720C1A3413F11AFDC380BB70FC66C6E239786AC85F899AFC9F1D73646CB818095A5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/logo-grayscale.svg
                                  Preview:<svg width="136" height="30" viewBox="0 0 136 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.2329 0.5H8.90897C8.10684 0.5 7.45654 1.15029 7.45654 1.95243V4.27659C7.45654 5.07853 8.10684 5.72902 8.90897 5.72902H11.2329C12.0351 5.72902 12.6856 5.07853 12.6856 4.27659V1.95243C12.6856 1.15029 12.0351 0.5 11.2329 0.5Z" fill="#1F3237"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.0092 27.8817L15.2928 24.0308H4.83911C4.83911 24.0338 5.60532 26.3335 6.12098 27.8819C6.37455 28.6428 7.23058 29.2598 8.03272 29.2598H12.0975C12.8996 29.2598 13.7557 28.6428 14.0092 27.8817Z" fill="#1F3237"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.22681 16.187V16.1893L3.96836 21.416H16.1661L17.9086 16.187H2.22681Z" fill="#1F3237"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.0626 9.72138C20.3162 8.96028 19.8717 8.34326 19.0695 8.34326H1.06456C0.262422 8.34326 -0.182327 8.96028 0.0712481 9.72138L1.35444 13.5723H18.7795L20.0626 9.7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):24710
                                  Entropy (8bit):3.792760925766671
                                  Encrypted:false
                                  SSDEEP:768:4A9NCR0G7maWE8ERcH4AxWZGWJwF9IivbkROi:3pusoP
                                  MD5:F93A0361A12C86050BB70DFF2ACB5543
                                  SHA1:72E8155891B6A84ACF11BAA84EB63CC5BECB701D
                                  SHA-256:C8E681640E5C8DE6A7E800E5C5E0728A220C67F3B75ED3F9FF1C9B25F040841B
                                  SHA-512:2D4E31E451A1FC53B8078778E0A5D62E81340CAB782C73BF3A90C79AFAA0DA3B19E99F872CE4BEFCFE2237BD0ECA6DB9ACEFDC112F3F4257C04490EE2699CCDB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://ci.vas-hosting.cz/2024/images/domains.svg
                                  Preview:<svg width="116" height="93" viewBox="0 0 116 93" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1329_3827)">.<path d="M101.251 16.0402C101.281 18.7202 101.301 21.4602 101.331 24.2702C101.331 25.6702 101.341 27.0902 101.351 28.5102V29.5902C101.321 30.0302 101.331 30.4802 101.241 30.9202C101.111 31.8002 100.851 32.6702 100.481 33.4702C98.9805 36.7302 95.8605 38.9202 92.5505 39.6802C91.7205 39.8802 90.8705 40.0102 90.0205 40.0402L89.3805 40.0702H87.7105C86.2305 40.0702 84.7405 40.0702 83.2505 40.0602C71.3505 40.0302 59.4205 40.0002 48.6205 40.1402C42.1405 40.2102 35.5205 40.2802 28.8505 40.3502C25.5105 40.3702 22.1505 40.3902 18.7905 40.4102L13.7405 40.4302H12.4805C12.0005 40.4202 11.4905 40.4202 10.9905 40.3602C10.0005 40.2502 9.01051 40.0602 8.05051 39.7402C6.13051 39.1302 4.34051 38.0202 2.89051 36.5102C2.17051 35.7502 1.56051 34.8702 1.07051 33.9202C0.610511 32.9502 0.260511 31.9102 0.120511 30.8202C0.0705111 30.5502 0.0705111 30.2802 0.0505111 30.0102C0.030
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 26428, version 1.0
                                  Category:downloaded
                                  Size (bytes):26428
                                  Entropy (8bit):7.991632036007722
                                  Encrypted:true
                                  SSDEEP:768:j7jEMtcubweLke66yjm5QxI2aSCuH8cEow0U0gME:gMtcawhe6HaSCZcvFU02
                                  MD5:0F1D3218BACE7A3A84C05B5D8A6F71AD
                                  SHA1:977905BA4432D4E0C24E0DA3F72ACEB9C0525987
                                  SHA-256:884933FB5789B478D2DA68A4CB0BD5CC138D995F1FEA9A957BA29CB3C00F1BF7
                                  SHA-512:0A6D79809CE57E15B722A807AC8586A9A52BB4DB3ABFC8DBB40BE7DFD55AD4195DF917042425F8AF97CC0C2FE09379799298BBA84A1FFAD36A4E45E2DEA58DC8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2
                                  Preview:wOF2......g<.......L..f...........................'..X..z?HVAR.;.`?STAT.N'......~.../~.....d..h..4.0..L.6.$..d. .... ..N.....n.._...t.w..L.M>w.h.......@........$'24.#$.U..@<]......5..U..>......9c8.w(J\bWfG*...e5..0.....U......U.../...6...{.:.4..._se.....6LL.;.VG...K.....i.....PLE..'Yq.Ydl....,m.....-b...=...N.[dt...-r.ho.z...o...,.c.A.6b......O.^T.m#M-M.i...R.x..`|.L.I;.........d.|C'..b.7.s.(.%.....9...cQ,.1bl...|.........T........B...q.4C.C...6.M.."t...Ei.n1.#.=.pXu?....s.....7.. ...B-.G....Dh...G.......n.j.!...".|.%+f.V.%E.&.....7..l..,.*...#"&?:w.........(ab._m.}..B.0K.XA=E.....YF.....'D C............mR...i.h.F..u.....2_m.~.K.....).r...;..\ .............L0."k?..q ............G:w/I...TS1.#X.....2....?......L..........xs].....#.....Ct...)(.C....X.'?...s...!h.l-.5.[...v...[j...g....=....u..V.SZ._........5..+]....5...8{VZu...).5T...6...D.``......7..#.Z.......4.f...Z....ve..y.}.{.WJ....4h_.A..&,0,0/......+m.....Y.l.c.*.`Q....f.X..%.Gf......R.'.Z8
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 9504, version 1.0
                                  Category:downloaded
                                  Size (bytes):9504
                                  Entropy (8bit):7.9771215410324645
                                  Encrypted:false
                                  SSDEEP:192:ABpwER1LJiQBhE7euRdwP/oEEpE5186y71LVCmi0QEXK/iR0hLd4mJTLm5x:g0QzE7DRdiEpE5MVpxei0dJ2L
                                  MD5:B5280E25C5C050A7C374C55040FB842A
                                  SHA1:498DD92E90C78E7789D077164B6ECC94A3C619B8
                                  SHA-256:CD3D1F17E048E2116F438BD7157BACCFF6E5A189B83B906A772E9606B2F51F82
                                  SHA-512:17C9EBAF01BF2FB0B4905E8210249456BFB57E5ED17ED4B51353C1D79CB8B7C44824D50307B4940704CE69C66595DCCDADE16262A8C318A70498C94106CA84A9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_SuW4Ep0.woff2
                                  Preview:wOF2......% ......Kl..$..........................4.`?STATD..".........^..6.$..^. ..l..A....=EGu.8.ac.AQ..F+.....a..G0cxe...K....J.m.I&&Gpr!.uk..,}I.g....Y.a..^..^.L.._Pm....{..~..>....s....`.f...|..+... GT4.....sZ.....p Q...............#Jz.,..c.1`l,... ........(.RP..v.... _..Q1t{Q...a3.].VH..r.Jd...7..`...K0....k.d[.T......."Z.Ca..w.h......q`...Kz.s....\.....9pn.<..]G...L#5i.b.Q.Ig$._...'.v.........E.(0.B...W3`2..l...?].......y..[.....(S..W.-y.../.Y..?..'t......V.}.OU.l.jB3s.. .2(........-.ZC..JX_?~.=N..jE.{.1m.....P...~.Bb...)....5-.`.Pi>....H........}C..Y<@._...s..r..^F....K..q.5M................F..9=.$....Z...of...v.4.........r=.A.......N.11...@dH....PE...n:o.......~..!..V...?.....Db.q.8L...rh.......2Z.].....~._.......|.....h.v+.).u;.....g..........~..Y..?..M..Z...-..l....s.....j.....T.e.{.'P=..A.....*Bkq.$...:3<@b..fRM.l.b.`...L..W..U.m."...&J....:(uR...!.k$.)V.x;$.C..R...K.W.A).<.9....'.A9Fd..G'...F..SbR.r.*.Q.k....~...P+.n.&.8..2S...a..;..*@.P
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):24710
                                  Entropy (8bit):3.792760925766671
                                  Encrypted:false
                                  SSDEEP:768:4A9NCR0G7maWE8ERcH4AxWZGWJwF9IivbkROi:3pusoP
                                  MD5:F93A0361A12C86050BB70DFF2ACB5543
                                  SHA1:72E8155891B6A84ACF11BAA84EB63CC5BECB701D
                                  SHA-256:C8E681640E5C8DE6A7E800E5C5E0728A220C67F3B75ED3F9FF1C9B25F040841B
                                  SHA-512:2D4E31E451A1FC53B8078778E0A5D62E81340CAB782C73BF3A90C79AFAA0DA3B19E99F872CE4BEFCFE2237BD0ECA6DB9ACEFDC112F3F4257C04490EE2699CCDB
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg width="116" height="93" viewBox="0 0 116 93" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1329_3827)">.<path d="M101.251 16.0402C101.281 18.7202 101.301 21.4602 101.331 24.2702C101.331 25.6702 101.341 27.0902 101.351 28.5102V29.5902C101.321 30.0302 101.331 30.4802 101.241 30.9202C101.111 31.8002 100.851 32.6702 100.481 33.4702C98.9805 36.7302 95.8605 38.9202 92.5505 39.6802C91.7205 39.8802 90.8705 40.0102 90.0205 40.0402L89.3805 40.0702H87.7105C86.2305 40.0702 84.7405 40.0702 83.2505 40.0602C71.3505 40.0302 59.4205 40.0002 48.6205 40.1402C42.1405 40.2102 35.5205 40.2802 28.8505 40.3502C25.5105 40.3702 22.1505 40.3902 18.7905 40.4102L13.7405 40.4302H12.4805C12.0005 40.4202 11.4905 40.4202 10.9905 40.3602C10.0005 40.2502 9.01051 40.0602 8.05051 39.7402C6.13051 39.1302 4.34051 38.0202 2.89051 36.5102C2.17051 35.7502 1.56051 34.8702 1.07051 33.9202C0.610511 32.9502 0.260511 31.9102 0.120511 30.8202C0.0705111 30.5502 0.0705111 30.2802 0.0505111 30.0102C0.030
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):22341
                                  Entropy (8bit):3.792364307612477
                                  Encrypted:false
                                  SSDEEP:384:EWdXTlI94RzjckQI/TYNmrC6Ep5ALQbNX0+TNa1gOjIPp0dvqF83x:z+4RzopI30u8hLBOOKiF8h
                                  MD5:E5901BE35C8828DED5CA36E3EC9057E4
                                  SHA1:A267A4F9C4CA5514432BB0518D6EDB76E9A7231F
                                  SHA-256:F76999B2E0AFBE286F1D9A9433CF3AA573880FC69B63C11A8CC537DED8709BE7
                                  SHA-512:0201066EF15096474D0BB7C19C6CABA4C568196E74B09ACC1D2A2066DA375C0AEFFD7B6855951722D81F38EE917EEE5F5EC7436B6F515B3F9EA56D3B878E2106
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg width="428" height="283" viewBox="0 0 428 283" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M283.808 12.4814V19H280.377V1.22656H286.457C287.425 1.22656 288.3 1.36898 289.081 1.65381C289.862 1.9305 290.526 2.32113 291.071 2.82568C291.624 3.3221 292.047 3.92025 292.34 4.62012C292.641 5.31999 292.792 6.09717 292.792 6.95166C292.792 7.74919 292.641 8.48568 292.34 9.16113C292.047 9.83659 291.624 10.4225 291.071 10.9189C290.526 11.4072 289.862 11.7897 289.081 12.0664C288.3 12.3431 287.425 12.4814 286.457 12.4814H283.808ZM283.808 9.69824H286.457C286.945 9.69824 287.368 9.625 287.726 9.47852C288.084 9.33203 288.381 9.13265 288.617 8.88037C288.861 8.62809 289.04 8.33919 289.154 8.01367C289.276 7.68001 289.337 7.33415 289.337 6.97607C289.337 6.56104 289.276 6.17448 289.154 5.81641C289.04 5.45833 288.861 5.14502 288.617 4.87646C288.381 4.60791 288.084 4.39632 287.726 4.2417C287.368 4.08708 286.945 4.00977 286.457 4.00977H283.808V9.69824Z" fill="#1CCC5B"/>.<path d="M278.205 4.0219
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):9718
                                  Entropy (8bit):4.174524061842639
                                  Encrypted:false
                                  SSDEEP:96:ACLh4pL+/CFJYqQXQApMdZ6VX/AbEycviHPWyprPINDCenV7MpDfk7gNDvrUME7h:A31rY1XQApn/piFkUrUME7Z9ssK+N7
                                  MD5:65D31834E2F3C366B261903FCBCDA93C
                                  SHA1:D562A81A03631DE7D1FA7780EE8CE4999B58B652
                                  SHA-256:2C4EEA57A1209AF786D1E60D6F9CE7EA4BC2A4411A96BCEEC15692B5D8B2F822
                                  SHA-512:AA2D03C22794F63664099C3C81EFDFEE6A68E67113D57FF4D2BA93CA13ABB1437BA3E4C2AEACC133717405A8C18C563AEB8DB5AFCCB0A15165C799316C3F7D7F
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg width="174" height="38" viewBox="0 0 174 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.4194 0.281738H11.4362C10.4065 0.281738 9.57178 1.1165 9.57178 2.14618V5.12963C9.57178 6.15907 10.4065 6.99407 11.4362 6.99407H14.4194C15.4491 6.99407 16.2841 6.15907 16.2841 5.12963V2.14618C16.2841 1.1165 15.4491 0.281738 14.4194 0.281738Z" fill="#1CCC5B"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.9828 35.4306L19.6305 30.4873H6.21143C6.21143 30.4912 7.19499 33.4433 7.85692 35.4308C8.18243 36.4076 9.28129 37.1996 10.311 37.1996H15.5288C16.5585 37.1996 17.6573 36.4076 17.9828 35.4306Z" fill="#1CCC5B"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.8584 20.4189V20.4219L5.09398 27.1313H20.7518L22.9886 20.4189H2.8584Z" fill="#1CCC5B"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.7538 12.1191C26.0793 11.1421 25.5087 10.3501 24.479 10.3501H1.36654C0.336864 10.3501 -0.234048 11.1421 0.0914591 12.1191L1.73865 17.0624H24
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3425
                                  Entropy (8bit):5.31356352105006
                                  Encrypted:false
                                  SSDEEP:96:gqLFC944kIn/T7cIVceLUtRlRSiK1sV9LiKvT9oX3Xa:nFCS4kO/c5eLUtRlRSiK1sPLiKvhw3Xa
                                  MD5:3D0EF228864DA5EBB59E29491041ADA5
                                  SHA1:B1BE93065B2AC7CCA3FDB72D12CEC6D6CF699D4B
                                  SHA-256:D6D896B555F45D9BA181B0CB78D05D57F7B92BC678F8DCB0A3F4A2EAD9573C27
                                  SHA-512:7F7F0A657B5479946E1D82E4347F4A1FA24652FA7859E3ABA27482B9CDF08DB9AE73360D551842F836DD4C29282FD20F8C7221F178FC44D7DA0EC4C8C4ABE0F7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt
                                  Preview:<!DOCTYPE html>..<html>..<head>...<title>V.. Hosting - Chyba 403</title>...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1.0">...<link rel="preconnect" href="https://fonts.googleapis.com">...<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>...<link href="https://fonts.googleapis.com/css2?family=Roboto+Mono:wght@700&family=Roboto:wght@400;700&display=swap" rel="stylesheet">...<link rel="stylesheet" href="https://ci.vas-hosting.cz/2024/css/reboot.css">...<link rel="stylesheet" href="https://ci.vas-hosting.cz/2024/css/layout.css">..</head>..<body>...<div>....<header>.....<div class="container">......<a href="https://www.vas-hosting.cz/?utm_source=perror&amp;utm_medium=e403" class="c_logo">V..-hosting.cz</a>.....</div>....</header>....<section class="s_content">.....<div class="container">......<div class="s_content__cover">.......<div class="s_content__img">........<img src="https://ci.vas-hosting.cz/2024/images/img-403.sv
                                  No static file info

                                  Download Network PCAP: filteredfull

                                  • Total Packets: 257
                                  • 443 (HTTPS)
                                  • 80 (HTTP)
                                  • 53 (DNS)
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 23, 2025 12:37:38.039319992 CEST4968180192.168.2.42.17.190.73
                                  Apr 23, 2025 12:37:42.258300066 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:37:42.570516109 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:37:43.179871082 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:37:44.383049965 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:37:46.789264917 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:37:47.664243937 CEST4968180192.168.2.42.17.190.73
                                  Apr 23, 2025 12:37:51.553440094 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:37:51.758100986 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:37:51.929932117 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:37:52.549031019 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:37:53.742194891 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:37:54.928271055 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:37:54.928317070 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:37:54.928404093 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:37:54.928729057 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:37:54.928741932 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:37:55.247709990 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:37:55.247868061 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:37:55.251455069 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:37:55.251470089 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:37:55.251769066 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:37:55.429991961 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:37:56.226807117 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:37:56.768450975 CEST49708443192.168.2.452.113.196.254
                                  Apr 23, 2025 12:37:56.908449888 CEST4434970852.113.196.254192.168.2.4
                                  Apr 23, 2025 12:37:58.797662020 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:58.797707081 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:58.797765970 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:58.798291922 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:58.798300028 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:58.798346996 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:58.798592091 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:58.798607111 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:58.798686028 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:58.798697948 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.668534994 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.668663025 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:59.673007011 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.673203945 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:59.876164913 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:59.876204014 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.876441956 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:59.876456976 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.876542091 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.876831055 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.878774881 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:37:59.924266100 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:37:59.932504892 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:00.169909954 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:00.169964075 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:00.170062065 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:00.170078993 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:00.170130968 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:00.172760010 CEST49731443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:00.172781944 CEST4434973195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:00.867897987 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:00.867939949 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:00.868016005 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:00.868052006 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:00.868129969 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:00.868174076 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:00.868611097 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:00.868624926 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:00.868844986 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:00.868861914 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.022631884 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.022679090 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.022838116 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.025980949 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.025990963 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.026041985 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.026293993 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.026309967 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.026359081 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.026371956 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.038460016 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:38:01.369167089 CEST49671443192.168.2.4204.79.197.203
                                  Apr 23, 2025 12:38:01.733854055 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.733954906 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.736099005 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.736114025 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.736372948 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:01.736706018 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:01.780272961 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.022149086 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.022269964 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.023905993 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.023941040 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.026273012 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.028758049 CEST49738443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.028774977 CEST4434973846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.032460928 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.032501936 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.032732010 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.032756090 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.032988071 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033015966 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.033060074 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033411026 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033530951 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033544064 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.033598900 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033636093 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.033643007 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033735991 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.033754110 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.748323917 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.748441935 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.748943090 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.748955965 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.749207020 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:02.749802113 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:02.796263933 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.034924984 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.034990072 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.035017967 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.035033941 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.035052061 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.035079002 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.035118103 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.036850929 CEST49737443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.036873102 CEST4434973746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.109477997 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.109530926 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.117141962 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.120500088 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.120515108 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.618995905 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.619456053 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.619481087 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:03.619606018 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:03.619611025 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.239489079 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.239599943 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.239609957 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.239634991 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.239684105 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.239691019 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.239705086 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.239767075 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.240953922 CEST49742443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.240969896 CEST4434974246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.241442919 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.241476059 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.242865086 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.243326902 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.243340015 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.701879025 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.701921940 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.702186108 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.702496052 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.702510118 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.935689926 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.937122107 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.986413956 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:04.986458063 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.986793995 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:04.990397930 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.036282063 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.270373106 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:38:05.270431995 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:38:05.270576000 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:38:05.274034977 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.274240971 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.274745941 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.274758101 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.274993896 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.275331974 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.279803038 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.279881001 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.279910088 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.279931068 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.279954910 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.280093908 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.280230045 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.281194925 CEST49740443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.281223059 CEST4434974046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.281589985 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.281626940 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.283790112 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.284041882 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.284054995 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.287276983 CEST49725443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:38:05.287295103 CEST44349725142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:38:05.287580013 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.287607908 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.289067030 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.289331913 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.289347887 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.320265055 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.638938904 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.639309883 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.639337063 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.639493942 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.639499903 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.883470058 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.883544922 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.883614063 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.883632898 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:05.884239912 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.884393930 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.886288881 CEST49750443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:05.886310101 CEST4434975046.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.259335995 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.259793043 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.548057079 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.548083067 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.548130989 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.548166990 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.548274994 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.548274994 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.549380064 CEST49743443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.549396038 CEST4434974346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.561777115 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.561813116 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.562031031 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.562203884 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.562217951 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.722543001 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.727880001 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.727895975 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:06.728059053 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:06.728065968 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.141618967 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.158236980 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.158253908 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.158421993 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.158427954 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.343192101 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.343204021 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.343691111 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.632072926 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.632083893 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.632121086 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.632152081 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.643188953 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.643205881 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.643385887 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.650808096 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.758833885 CEST49744443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.758860111 CEST4434974446.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.759666920 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.759748936 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.759798050 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.759821892 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.768284082 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.773585081 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.773633003 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.832047939 CEST49753443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.832077026 CEST4434975346.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.834403038 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.835388899 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.835412979 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.835535049 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.835541964 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.899595022 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.899660110 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:07.899940968 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.900114059 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:07.900124073 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.443123102 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.443258047 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.479773998 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.490787029 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.490824938 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.490942001 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.490947008 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.728877068 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.728888035 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.728919983 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.728970051 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.728995085 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.729024887 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.729108095 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.729576111 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.729593992 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.729803085 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.729809999 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.729859114 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.896426916 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.896775007 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.896801949 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:08.896982908 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:08.896989107 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016213894 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016223907 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016262054 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016275883 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.016398907 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.016406059 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016480923 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.016648054 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016676903 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016711950 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.016829014 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.017055035 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.017366886 CEST49749443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.017379999 CEST4434974946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.023135900 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.023169994 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.024725914 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.025204897 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.025219917 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.099461079 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.099531889 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.388130903 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.388144016 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.388185024 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.388207912 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.388219118 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.388421059 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.388880968 CEST49755443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.388901949 CEST4434975546.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.507276058 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.508160114 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.604597092 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.604870081 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.604901075 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.605030060 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.605036020 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.667448997 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:09.667519093 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:09.667644024 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:09.791939974 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.791974068 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.792021036 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.792157888 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.792157888 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.792196035 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.792356968 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.792779922 CEST49752443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:09.792803049 CEST4434975246.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:09.796771049 CEST49732443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:09.796785116 CEST4434973295.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:10.223396063 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.232363939 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.512444973 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.512454987 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.512495995 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.512552977 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.512588024 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.512733936 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.512931108 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.512949944 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.513473034 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.513482094 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.513689995 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.649291039 CEST49678443192.168.2.420.189.173.27
                                  Apr 23, 2025 12:38:10.801466942 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.801480055 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.801511049 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.801563025 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.801601887 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.801688910 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.801940918 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.801980019 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.802025080 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:10.802062035 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.802076101 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.802330971 CEST49756443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:10.802347898 CEST4434975646.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.126749039 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.127060890 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.127079010 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.127250910 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.127257109 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.747468948 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.747559071 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.747565985 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.747747898 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.748437881 CEST49751443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.748459101 CEST4434975146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.753837109 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.753860950 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:13.753956079 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.754585981 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:13.754601002 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.325107098 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.325396061 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:14.325428963 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.325537920 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:14.325544119 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.935136080 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.935231924 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:14.935264111 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.935272932 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:14.935316086 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:15.004400969 CEST49757443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:15.004424095 CEST4434975746.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.259406090 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.259738922 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.260000944 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.260010958 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.260267019 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.262146950 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.308269978 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.551613092 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.551702976 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.551738024 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.551770926 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.551784992 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.551798105 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.551851988 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.554548979 CEST49739443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.554569006 CEST4434973946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.558976889 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.559020996 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.559149981 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.559300900 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.559314966 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.986696005 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.987011909 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.987057924 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:17.987250090 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:17.987256050 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.607467890 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.607537031 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.896331072 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896343946 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896372080 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896405935 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.896440983 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896459103 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.896481991 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.896548986 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896603107 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.896615982 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896629095 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.896661043 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.897609949 CEST49741443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.897639990 CEST4434974146.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.909298897 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.909339905 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.909547091 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.909797907 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:18.909838915 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:18.909934044 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:18.910105944 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:18.910121918 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:18.910130024 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:18.910140038 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:19.142849922 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.143191099 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.143204927 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.143457890 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.143462896 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.482120037 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:19.489706039 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.529136896 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:19.544025898 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.544063091 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.544503927 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:19.544513941 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:19.544641018 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.544646025 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.545025110 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:19.545031071 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:19.763580084 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.763645887 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.763653994 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.763678074 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.763716936 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:19.763753891 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.763814926 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.766021967 CEST49758443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:19.766043901 CEST4434975846.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.092636108 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:20.092830896 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:20.092901945 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:20.095500946 CEST49760443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:20.095524073 CEST4434976095.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:20.107305050 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.107317924 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.107394934 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.395983934 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.395997047 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396034002 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396065950 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396085978 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396110058 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396128893 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396136999 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396156073 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396162033 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396178961 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396197081 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396202087 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396231890 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.396320105 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396719933 CEST49759443192.168.2.446.234.101.21
                                  Apr 23, 2025 12:38:20.396739006 CEST4434975946.234.101.21192.168.2.4
                                  Apr 23, 2025 12:38:20.425611973 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:20.425626993 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:20.425719023 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:20.426033020 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:20.426043034 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.006719112 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.006803989 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:21.007468939 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:21.007477045 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.007711887 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.008028984 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:21.048285961 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.624752998 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.624984980 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:21.625046015 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:21.625782013 CEST49761443192.168.2.495.168.212.30
                                  Apr 23, 2025 12:38:21.625802994 CEST4434976195.168.212.30192.168.2.4
                                  Apr 23, 2025 12:38:54.829173088 CEST49766443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:38:54.829220057 CEST44349766142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:38:54.829289913 CEST49766443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:38:54.829474926 CEST49766443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:38:54.829490900 CEST44349766142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:38:55.143374920 CEST44349766142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:38:55.144098043 CEST49766443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:38:55.144117117 CEST44349766142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:39:05.151002884 CEST44349766142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:39:05.151066065 CEST44349766142.250.68.228192.168.2.4
                                  Apr 23, 2025 12:39:05.151171923 CEST49766443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:39:05.259300947 CEST49766443192.168.2.4142.250.68.228
                                  Apr 23, 2025 12:39:05.259329081 CEST44349766142.250.68.228192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 23, 2025 12:37:53.260148048 CEST53615941.1.1.1192.168.2.4
                                  Apr 23, 2025 12:37:53.411812067 CEST53653341.1.1.1192.168.2.4
                                  Apr 23, 2025 12:37:54.470473051 CEST53556281.1.1.1192.168.2.4
                                  Apr 23, 2025 12:37:54.774555922 CEST5192253192.168.2.41.1.1.1
                                  Apr 23, 2025 12:37:54.774784088 CEST6312353192.168.2.41.1.1.1
                                  Apr 23, 2025 12:37:54.914710045 CEST53519221.1.1.1192.168.2.4
                                  Apr 23, 2025 12:37:54.914730072 CEST53631231.1.1.1192.168.2.4
                                  Apr 23, 2025 12:37:58.280073881 CEST6296353192.168.2.41.1.1.1
                                  Apr 23, 2025 12:37:58.280416965 CEST6022353192.168.2.41.1.1.1
                                  Apr 23, 2025 12:37:58.775223017 CEST53602231.1.1.1192.168.2.4
                                  Apr 23, 2025 12:37:58.796914101 CEST53629631.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:00.200886011 CEST5205053192.168.2.41.1.1.1
                                  Apr 23, 2025 12:38:00.201220036 CEST5630653192.168.2.41.1.1.1
                                  Apr 23, 2025 12:38:00.334681034 CEST53568071.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:00.844489098 CEST53563061.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:00.867145061 CEST53520501.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:04.247538090 CEST5099053192.168.2.41.1.1.1
                                  Apr 23, 2025 12:38:04.247694969 CEST5907853192.168.2.41.1.1.1
                                  Apr 23, 2025 12:38:04.684241056 CEST53509901.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:04.701189995 CEST53590781.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:11.575515985 CEST53520831.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:20.101341963 CEST5117353192.168.2.41.1.1.1
                                  Apr 23, 2025 12:38:20.101771116 CEST5189253192.168.2.41.1.1.1
                                  Apr 23, 2025 12:38:20.418162107 CEST53511731.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:20.424870014 CEST53518921.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:30.586693048 CEST53589631.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:52.060606956 CEST138138192.168.2.4192.168.2.255
                                  Apr 23, 2025 12:38:52.394815922 CEST53499051.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:53.086493015 CEST53496691.1.1.1192.168.2.4
                                  Apr 23, 2025 12:38:56.023969889 CEST53595521.1.1.1192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Apr 23, 2025 12:37:54.774555922 CEST192.168.2.41.1.1.10xfe9dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:37:54.774784088 CEST192.168.2.41.1.1.10x5938Standard query (0)www.google.com65IN (0x0001)false
                                  Apr 23, 2025 12:37:58.280073881 CEST192.168.2.41.1.1.10xc60cStandard query (0)kravarecl.czA (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:37:58.280416965 CEST192.168.2.41.1.1.10x4d7fStandard query (0)kravarecl.cz65IN (0x0001)false
                                  Apr 23, 2025 12:38:00.200886011 CEST192.168.2.41.1.1.10x9b43Standard query (0)ci.vas-hosting.czA (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:38:00.201220036 CEST192.168.2.41.1.1.10xc566Standard query (0)ci.vas-hosting.cz65IN (0x0001)false
                                  Apr 23, 2025 12:38:04.247538090 CEST192.168.2.41.1.1.10x9249Standard query (0)ci.vas-hosting.czA (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:38:04.247694969 CEST192.168.2.41.1.1.10xddaeStandard query (0)ci.vas-hosting.cz65IN (0x0001)false
                                  Apr 23, 2025 12:38:20.101341963 CEST192.168.2.41.1.1.10xcf94Standard query (0)kravarecl.czA (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:38:20.101771116 CEST192.168.2.41.1.1.10xe8c2Standard query (0)kravarecl.cz65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Apr 23, 2025 12:37:54.914710045 CEST1.1.1.1192.168.2.40xfe9dNo error (0)www.google.com142.250.68.228A (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:37:54.914730072 CEST1.1.1.1192.168.2.40x5938No error (0)www.google.com65IN (0x0001)false
                                  Apr 23, 2025 12:37:58.796914101 CEST1.1.1.1192.168.2.40xc60cNo error (0)kravarecl.cz95.168.212.30A (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:38:00.844489098 CEST1.1.1.1192.168.2.40xc566No error (0)ci.vas-hosting.czadmin.vas-hosting.czCNAME (Canonical name)IN (0x0001)false
                                  Apr 23, 2025 12:38:00.867145061 CEST1.1.1.1192.168.2.40x9b43No error (0)ci.vas-hosting.czadmin.vas-hosting.czCNAME (Canonical name)IN (0x0001)false
                                  Apr 23, 2025 12:38:00.867145061 CEST1.1.1.1192.168.2.40x9b43No error (0)admin.vas-hosting.cz46.234.101.21A (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:38:04.684241056 CEST1.1.1.1192.168.2.40x9249No error (0)ci.vas-hosting.czadmin.vas-hosting.czCNAME (Canonical name)IN (0x0001)false
                                  Apr 23, 2025 12:38:04.684241056 CEST1.1.1.1192.168.2.40x9249No error (0)admin.vas-hosting.cz46.234.101.21A (IP address)IN (0x0001)false
                                  Apr 23, 2025 12:38:04.701189995 CEST1.1.1.1192.168.2.40xddaeNo error (0)ci.vas-hosting.czadmin.vas-hosting.czCNAME (Canonical name)IN (0x0001)false
                                  Apr 23, 2025 12:38:20.418162107 CEST1.1.1.1192.168.2.40xcf94No error (0)kravarecl.cz95.168.212.30A (IP address)IN (0x0001)false
                                  • kravarecl.cz
                                    • ci.vas-hosting.cz
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44973195.168.212.304432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:37:59 UTC726OUTGET /jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt HTTP/1.1
                                  Host: kravarecl.cz
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:00 UTC247INHTTP/1.1 403 Forbidden
                                  Date: Wed, 23 Apr 2025 10:38:00 GMT
                                  Server: Apache/2.4.25 (Debian)
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  Content-Type: text/html; charset=UTF-8
                                  2025-04-23 10:38:00 UTC5INData Raw: 64 36 31 0d 0a
                                  Data Ascii: d61
                                  2025-04-23 10:38:00 UTC3425INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 74 69 74 6c 65 3e 56 c3 a1 c5 a1 20 48 6f 73 74 69 6e 67 20 2d 20 43 68 79 62 61 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e
                                  Data Ascii: <!DOCTYPE html><html><head><title>V Hosting - Chyba 403</title><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconn
                                  2025-04-23 10:38:00 UTC2INData Raw: 0d 0a
                                  Data Ascii:
                                  2025-04-23 10:38:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.44973846.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:01 UTC587OUTGET /2024/css/reboot.css HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:02 UTC3411INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:01 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "2e83-60c66155499f6"
                                  Accept-Ranges: bytes
                                  Content-Length: 11907
                                  Vary: Accept-Encoding
                                  Cache-Control: max-age=604800
                                  Expires: Wed, 30 Apr 2025 10:38:01 GMT
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: text/css
                                  2025-04-23 10:38:02 UTC11907INData Raw: 2f 2a 0a 52 65 62 6f 6f 74 0a 4e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 48 54 4d 4c 20 65 6c 65 6d 65 6e 74 73 2c 20 6d 61 6e 75 61 6c 6c 79 20 66 6f 72 6b 65 64 20 66 72 6f 6d 20 4e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 74 6f 20 72 65 6d 6f 76 65 20 73 74 79 6c 65 73 20 74 61 72 67 65 74 69 6e 67 20 69 72 72 65 6c 65 76 61 6e 74 20 62 72 6f 77 73 65 72 73 20 77 68 69 6c 65 20 61 70 70 6c 79 69 6e 67 20 6e 65 77 20 73 74 79 6c 65 73 2e 0a 4e 6f 72 6d 61 6c 69 7a 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 4d 49 54 2e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 0a 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 2d 62 65 74 61 20 28 68 74 74 70 73 3a 2f 2f 67 65 74
                                  Data Ascii: /*RebootNormalization of HTML elements, manually forked from Normalize.css to remove styles targeting irrelevant browsers while applying new styles.Normalize is licensed MIT. https://github.com/necolas/normalize.css* Bootstrap v4.0.0-beta (https://get


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.44973746.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:02 UTC587OUTGET /2024/css/layout.css HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:03 UTC3410INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:02 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "1cb9-60c66155499f6"
                                  Accept-Ranges: bytes
                                  Content-Length: 7353
                                  Vary: Accept-Encoding
                                  Cache-Control: max-age=604800
                                  Expires: Wed, 30 Apr 2025 10:38:02 GMT
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: text/css
                                  2025-04-23 10:38:03 UTC7353INData Raw: 62 6f 64 79 20 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 31 46 33 31 33 37 3b 0d 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 31 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0d
                                  Data Ascii: body {font-family: 'Roboto', sans-serif;font-size: 16px;color: #1F3137;min-height: 100vh;display: flex;flex-direction: column;justify-content: space-between;}.container {max-width: 1021px;margin: auto;padding: 0 15px;


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.44974246.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:03 UTC658OUTGET /2024/images/logo.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://ci.vas-hosting.cz/2024/css/layout.css
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:04 UTC3321INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:04 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "25f6-60c66155c0c57"
                                  Accept-Ranges: bytes
                                  Content-Length: 9718
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:04 UTC9718INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 34 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 34 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 34 2e 34 31 39 34 20 30 2e 32 38 31 37 33 38 48 31 31 2e 34 33 36 32 43 31 30 2e 34 30 36 35 20 30 2e 32 38 31 37 33 38 20 39 2e 35 37 31 37 38 20 31 2e 31 31 36 35 20 39 2e 35 37 31 37 38 20 32 2e 31 34 36 31 38 56 35 2e 31 32 39 36 33 43 39 2e 35 37 31 37 38 20 36 2e 31 35 39 30 37 20 31 30 2e 34 30 36 35 20 36 2e
                                  Data Ascii: <svg width="174" height="38" viewBox="0 0 174 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M14.4194 0.281738H11.4362C10.4065 0.281738 9.57178 1.1165 9.57178 2.14618V5.12963C9.57178 6.15907 10.4065 6.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.44974046.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:04 UTC644OUTGET /2024/images/logo-grayscale.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:05 UTC3321INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:05 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "25f8-60c661557b6e4"
                                  Accept-Ranges: bytes
                                  Content-Length: 9720
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:05 UTC9720INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 32 33 32 39 20 30 2e 35 48 38 2e 39 30 38 39 37 43 38 2e 31 30 36 38 34 20 30 2e 35 20 37 2e 34 35 36 35 34 20 31 2e 31 35 30 32 39 20 37 2e 34 35 36 35 34 20 31 2e 39 35 32 34 33 56 34 2e 32 37 36 35 39 43 37 2e 34 35 36 35 34 20 35 2e 30 37 38 35 33 20 38 2e 31 30 36 38 34 20 35 2e 37 32 39 30 32 20 38 2e 39
                                  Data Ascii: <svg width="136" height="30" viewBox="0 0 136 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M11.2329 0.5H8.90897C8.10684 0.5 7.45654 1.15029 7.45654 1.95243V4.27659C7.45654 5.07853 8.10684 5.72902 8.9


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.44975046.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:05 UTC401OUTGET /2024/images/logo.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:05 UTC3321INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:05 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "25f6-60c66155c0c57"
                                  Accept-Ranges: bytes
                                  Content-Length: 9718
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:05 UTC9718INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 34 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 34 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 34 2e 34 31 39 34 20 30 2e 32 38 31 37 33 38 48 31 31 2e 34 33 36 32 43 31 30 2e 34 30 36 35 20 30 2e 32 38 31 37 33 38 20 39 2e 35 37 31 37 38 20 31 2e 31 31 36 35 20 39 2e 35 37 31 37 38 20 32 2e 31 34 36 31 38 56 35 2e 31 32 39 36 33 43 39 2e 35 37 31 37 38 20 36 2e 31 35 39 30 37 20 31 30 2e 34 30 36 35 20 36 2e
                                  Data Ascii: <svg width="174" height="38" viewBox="0 0 174 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M14.4194 0.281738H11.4362C10.4065 0.281738 9.57178 1.1165 9.57178 2.14618V5.12963C9.57178 6.15907 10.4065 6.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.44974346.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:05 UTC637OUTGET /2024/images/servers.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:06 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:06 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "3160-60c6615587267"
                                  Accept-Ranges: bytes
                                  Content-Length: 12640
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:06 UTC12640INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 32 20 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 32 39 5f 33 37 36 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 35 2e 31 38 30 34 20 33 36 2e 31 32 43 35 31 2e 30 38 30 34 20 33 36 2e 30 32 20 35 37 2e 34 33 30 34 20 33 36 20 36 33 2e 39 32 30 34 20 33 36 43 37 31 2e 30 30 30 34 20 33 36 2e 30 31 20 37 38 2e 32 34 30 34 20 33 36 2e 30 33 20 38 35 2e 33 31 30 34 20 33 36 2e 30 34 43 38 35 2e 33 31 30 34 20 33 39 2e 35 37 20 38 35 2e 33 32 30 34 20 34 33 2e 30 36 20 38 35 2e 33 33 30 34 20 34 36 2e 34 38 43
                                  Data Ascii: <svg viewBox="0 0 92 85" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1329_3760)"><path d="M45.1804 36.12C51.0804 36.02 57.4304 36 63.9204 36C71.0004 36.01 78.2404 36.03 85.3104 36.04C85.3104 39.57 85.3204 43.06 85.3304 46.48C


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.44974446.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:06 UTC637OUTGET /2024/images/img-403.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:07 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:07 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "5745-60c66155a27ee"
                                  Accept-Ranges: bytes
                                  Content-Length: 22341
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:07 UTC16384INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 38 20 32 38 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 38 33 2e 38 30 38 20 31 32 2e 34 38 31 34 56 31 39 48 32 38 30 2e 33 37 37 56 31 2e 32 32 36 35 36 48 32 38 36 2e 34 35 37 43 32 38 37 2e 34 32 35 20 31 2e 32 32 36 35 36 20 32 38 38 2e 33 20 31 2e 33 36 38 39 38 20 32 38 39 2e 30 38 31 20 31 2e 36 35 33 38 31 43 32 38 39 2e 38 36 32 20 31 2e 39 33 30 35 20 32 39 30 2e 35 32 36 20 32 2e 33 32 31 31 33 20 32 39 31 2e 30 37 31 20 32 2e 38 32 35 36 38 43 32 39 31 2e 36 32 34 20 33
                                  Data Ascii: <svg width="428" height="283" viewBox="0 0 428 283" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M283.808 12.4814V19H280.377V1.22656H286.457C287.425 1.22656 288.3 1.36898 289.081 1.65381C289.862 1.9305 290.526 2.32113 291.071 2.82568C291.624 3
                                  2025-04-23 10:38:07 UTC5957INData Raw: 33 2e 35 35 37 20 33 30 32 2e 33 36 20 32 32 33 2e 36 31 31 20 33 30 31 2e 32 31 35 20 32 32 33 2e 32 34 43 33 30 30 2e 30 36 33 20 32 32 32 2e 38 36 39 20 32 39 39 2e 30 38 38 20 32 32 32 2e 31 30 33 20 32 39 38 2e 34 33 20 32 32 31 2e 31 38 33 43 32 39 38 2e 30 36 37 20 32 32 30 2e 36 33 33 20 32 39 37 2e 39 35 39 20 32 32 30 2e 34 32 35 20 32 39 37 2e 37 36 35 20 32 32 30 2e 31 31 35 4c 32 39 37 2e 32 32 34 20 32 31 39 2e 32 33 33 4c 32 39 36 2e 36 38 32 20 32 31 38 2e 33 35 32 43 32 39 36 2e 34 39 37 20 32 31 38 2e 30 36 35 20 32 39 36 2e 32 38 38 20 32 31 37 2e 37 38 37 20 32 39 36 2e 30 39 35 20 32 31 37 2e 35 30 39 43 32 39 34 2e 35 36 33 20 32 31 35 2e 32 32 37 20 32 39 32 2e 37 37 36 20 32 31 33 2e 31 33 31 20 32 39 30 2e 38 32 37 20 32 31 31 2e
                                  Data Ascii: 3.557 302.36 223.611 301.215 223.24C300.063 222.869 299.088 222.103 298.43 221.183C298.067 220.633 297.959 220.425 297.765 220.115L297.224 219.233L296.682 218.352C296.497 218.065 296.288 217.787 296.095 217.509C294.563 215.227 292.776 213.131 290.827 211.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.44975346.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:07 UTC411OUTGET /2024/images/logo-grayscale.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:07 UTC3321INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:07 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "25f8-60c661557b6e4"
                                  Accept-Ranges: bytes
                                  Content-Length: 9720
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:07 UTC9720INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 32 33 32 39 20 30 2e 35 48 38 2e 39 30 38 39 37 43 38 2e 31 30 36 38 34 20 30 2e 35 20 37 2e 34 35 36 35 34 20 31 2e 31 35 30 32 39 20 37 2e 34 35 36 35 34 20 31 2e 39 35 32 34 33 56 34 2e 32 37 36 35 39 43 37 2e 34 35 36 35 34 20 35 2e 30 37 38 35 33 20 38 2e 31 30 36 38 34 20 35 2e 37 32 39 30 32 20 38 2e 39
                                  Data Ascii: <svg width="136" height="30" viewBox="0 0 136 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M11.2329 0.5H8.90897C8.10684 0.5 7.45654 1.15029 7.45654 1.95243V4.27659C7.45654 5.07853 8.10684 5.72902 8.9


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.44974946.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:07 UTC639OUTGET /2024/images/img-robot.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:08 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:08 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "f26c-60c66155c0c57"
                                  Accept-Ranges: bytes
                                  Content-Length: 62060
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:08 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 56 72 73 74 76 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 56 72 73 74 76 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 31 35 2e 35 31 20 31 36 30 31 2e 32 33 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 30 30 66 66 36 37 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 7d
                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1615.51 1601.23"> <defs> <style> .cls-1 { fill: #00ff67; } .cls-2 { fill: #fff; }
                                  2025-04-23 10:38:08 UTC16384INData Raw: 32 2e 36 36 2d 37 39 2e 34 32 2c 31 39 2e 33 35 2d 31 31 38 2e 35 39 2c 32 2e 33 2d 31 32 2e 30 37 2c 32 2e 32 38 2d 32 2e 37 34 2c 31 2e 39 2c 36 2e 35 32 2e 31 33 2d 33 2e 30 39 2c 31 2e 32 2d 32 2e 39 31 2c 31 2e 33 33 2d 36 2e 30 31 2c 31 2e 30 38 2e 31 37 2c 31 2e 39 2c 36 2e 35 32 2e 33 31 2c 31 38 2e 37 31 2e 34 39 2d 33 2e 30 33 2e 39 37 2d 36 2e 30 36 2c 31 2e 34 36 2d 39 2e 31 2e 38 34 2d 32 2e 39 37 2c 31 2e 30 38 2e 31 37 2c 31 2e 37 39 2e 32 39 2d 2e 34 39 2c 33 2e 30 34 2d 2e 39 37 2c 36 2e 30 36 2d 2e 36 31 2c 36 2e 31 32 73 31 2e 30 38 2e 31 37 2c 31 2e 34 33 2e 32 33 63 2e 34 39 2d 33 2e 30 33 2c 31 2e 34 36 2d 39 2e 31 2c 31 2e 39 34 2d 31 32 2e 31 33 2d 2e 34 39 2c 33 2e 30 33 2d 2e 39 37 2c 36 2e 30 36 2d 2e 36 31 2c 36 2e 31 32 73 31
                                  Data Ascii: 2.66-79.42,19.35-118.59,2.3-12.07,2.28-2.74,1.9,6.52.13-3.09,1.2-2.91,1.33-6.01,1.08.17,1.9,6.52.31,18.71.49-3.03.97-6.06,1.46-9.1.84-2.97,1.08.17,1.79.29-.49,3.04-.97,6.06-.61,6.12s1.08.17,1.43.23c.49-3.03,1.46-9.1,1.94-12.13-.49,3.03-.97,6.06-.61,6.12s1
                                  2025-04-23 10:38:09 UTC16384INData Raw: 35 32 2d 34 2e 37 2d 32 2e 31 36 2d 2e 33 32 2d 2e 36 36 2c 33 2e 32 36 2d 31 2e 32 39 2c 36 2e 38 2d 31 2e 39 31 2c 31 30 2e 35 36 2d 2e 33 2c 31 2e 38 38 2d 2e 36 2c 33 2e 38 31 2d 2e 39 32 2c 35 2e 37 39 2d 2e 32 39 2c 31 2e 39 38 2d 2e 34 39 2c 34 2e 30 31 2d 2e 37 34 2c 36 2e 30 37 2d 2e 39 31 2c 38 2e 32 35 2d 31 2e 38 39 2c 31 37 2e 30 35 2d 32 2e 38 36 2c 32 35 2e 38 34 2d 2e 33 36 2d 2e 30 34 2d 2e 38 33 2c 31 2e 30 33 2d 31 2e 31 35 2c 31 2d 2e 33 32 2d 2e 30 33 2d 2e 34 39 2d 31 2e 31 34 2d 2e 31 36 2d 35 2e 35 37 2c 33 2e 37 35 2d 33 38 2e 36 31 2c 39 2e 36 37 2d 37 37 2e 33 37 2c 31 38 2e 35 37 2d 31 31 35 2e 37 2c 31 2e 31 36 2d 34 2e 37 38 2c 32 2e 33 33 2d 39 2e 35 36 2c 33 2e 34 39 2d 31 34 2e 33 35 6c 31 2e 37 35 2d 37 2e 31 38 2c 31 2e
                                  Data Ascii: 52-4.7-2.16-.32-.66,3.26-1.29,6.8-1.91,10.56-.3,1.88-.6,3.81-.92,5.79-.29,1.98-.49,4.01-.74,6.07-.91,8.25-1.89,17.05-2.86,25.84-.36-.04-.83,1.03-1.15,1-.32-.03-.49-1.14-.16-5.57,3.75-38.61,9.67-77.37,18.57-115.7,1.16-4.78,2.33-9.56,3.49-14.35l1.75-7.18,1.
                                  2025-04-23 10:38:09 UTC12908INData Raw: 32 2c 33 2e 30 36 2e 35 38 2c 32 2e 30 39 2d 2e 32 32 2c 33 2e 30 36 2d 2e 32 31 2c 38 2e 31 38 2e 37 33 2c 35 2e 31 37 2e 38 2d 2e 39 37 2e 33 36 2d 35 2e 31 2c 31 2e 35 32 2d 36 2e 30 34 2c 31 2e 31 36 2d 2e 39 34 2c 32 2e 31 2c 31 2e 31 37 2c 33 2e 32 36 2e 32 33 2e 30 37 2d 31 2e 30 32 2e 32 32 2d 33 2e 30 36 2e 32 39 2d 34 2e 30 38 2e 38 2d 2e 39 37 2c 32 2e 31 2c 31 2e 31 37 2c 32 2e 31 38 2e 31 35 2e 39 34 2d 33 2e 30 31 2e 38 36 2d 37 2e 31 31 2c 31 2e 31 35 2d 31 31 2e 31 38 2e 37 32 2e 30 35 2c 31 2e 35 32 2d 2e 39 32 2c 31 2e 37 34 2c 31 2e 31 34 2d 31 2e 37 39 2c 33 35 2e 37 32 2d 32 2e 39 33 2c 37 32 2e 35 31 2d 36 2e 35 33 2c 31 30 38 2e 31 2d 2e 36 35 2c 34 2e 30 35 2d 31 2e 38 38 2e 38 39 2d 32 2e 37 35 2d 32 2e 32 34 2e 32 39 2c 31 2e 30
                                  Data Ascii: 2,3.06.58,2.09-.22,3.06-.21,8.18.73,5.17.8-.97.36-5.1,1.52-6.04,1.16-.94,2.1,1.17,3.26.23.07-1.02.22-3.06.29-4.08.8-.97,2.1,1.17,2.18.15.94-3.01.86-7.11,1.15-11.18.72.05,1.52-.92,1.74,1.14-1.79,35.72-2.93,72.51-6.53,108.1-.65,4.05-1.88.89-2.75-2.24.29,1.0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.44975546.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:08 UTC404OUTGET /2024/images/servers.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:09 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:08 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "3160-60c6615587267"
                                  Accept-Ranges: bytes
                                  Content-Length: 12640
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:09 UTC12640INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 32 20 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 32 39 5f 33 37 36 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 35 2e 31 38 30 34 20 33 36 2e 31 32 43 35 31 2e 30 38 30 34 20 33 36 2e 30 32 20 35 37 2e 34 33 30 34 20 33 36 20 36 33 2e 39 32 30 34 20 33 36 43 37 31 2e 30 30 30 34 20 33 36 2e 30 31 20 37 38 2e 32 34 30 34 20 33 36 2e 30 33 20 38 35 2e 33 31 30 34 20 33 36 2e 30 34 43 38 35 2e 33 31 30 34 20 33 39 2e 35 37 20 38 35 2e 33 32 30 34 20 34 33 2e 30 36 20 38 35 2e 33 33 30 34 20 34 36 2e 34 38 43
                                  Data Ascii: <svg viewBox="0 0 92 85" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1329_3760)"><path d="M45.1804 36.12C51.0804 36.02 57.4304 36 63.9204 36C71.0004 36.01 78.2404 36.03 85.3104 36.04C85.3104 39.57 85.3204 43.06 85.3304 46.48C


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.44975246.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:08 UTC404OUTGET /2024/images/img-403.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:09 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:09 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "5745-60c66155a27ee"
                                  Accept-Ranges: bytes
                                  Content-Length: 22341
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:09 UTC16384INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 38 20 32 38 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 38 33 2e 38 30 38 20 31 32 2e 34 38 31 34 56 31 39 48 32 38 30 2e 33 37 37 56 31 2e 32 32 36 35 36 48 32 38 36 2e 34 35 37 43 32 38 37 2e 34 32 35 20 31 2e 32 32 36 35 36 20 32 38 38 2e 33 20 31 2e 33 36 38 39 38 20 32 38 39 2e 30 38 31 20 31 2e 36 35 33 38 31 43 32 38 39 2e 38 36 32 20 31 2e 39 33 30 35 20 32 39 30 2e 35 32 36 20 32 2e 33 32 31 31 33 20 32 39 31 2e 30 37 31 20 32 2e 38 32 35 36 38 43 32 39 31 2e 36 32 34 20 33
                                  Data Ascii: <svg width="428" height="283" viewBox="0 0 428 283" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M283.808 12.4814V19H280.377V1.22656H286.457C287.425 1.22656 288.3 1.36898 289.081 1.65381C289.862 1.9305 290.526 2.32113 291.071 2.82568C291.624 3
                                  2025-04-23 10:38:09 UTC5957INData Raw: 33 2e 35 35 37 20 33 30 32 2e 33 36 20 32 32 33 2e 36 31 31 20 33 30 31 2e 32 31 35 20 32 32 33 2e 32 34 43 33 30 30 2e 30 36 33 20 32 32 32 2e 38 36 39 20 32 39 39 2e 30 38 38 20 32 32 32 2e 31 30 33 20 32 39 38 2e 34 33 20 32 32 31 2e 31 38 33 43 32 39 38 2e 30 36 37 20 32 32 30 2e 36 33 33 20 32 39 37 2e 39 35 39 20 32 32 30 2e 34 32 35 20 32 39 37 2e 37 36 35 20 32 32 30 2e 31 31 35 4c 32 39 37 2e 32 32 34 20 32 31 39 2e 32 33 33 4c 32 39 36 2e 36 38 32 20 32 31 38 2e 33 35 32 43 32 39 36 2e 34 39 37 20 32 31 38 2e 30 36 35 20 32 39 36 2e 32 38 38 20 32 31 37 2e 37 38 37 20 32 39 36 2e 30 39 35 20 32 31 37 2e 35 30 39 43 32 39 34 2e 35 36 33 20 32 31 35 2e 32 32 37 20 32 39 32 2e 37 37 36 20 32 31 33 2e 31 33 31 20 32 39 30 2e 38 32 37 20 32 31 31 2e
                                  Data Ascii: 3.557 302.36 223.611 301.215 223.24C300.063 222.869 299.088 222.103 298.43 221.183C298.067 220.633 297.959 220.425 297.765 220.115L297.224 219.233L296.682 218.352C296.497 218.065 296.288 217.787 296.095 217.509C294.563 215.227 292.776 213.131 290.827 211.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.44975646.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:09 UTC406OUTGET /2024/images/img-robot.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:10 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:10 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "f26c-60c66155c0c57"
                                  Accept-Ranges: bytes
                                  Content-Length: 62060
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:10 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 56 72 73 74 76 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 56 72 73 74 76 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 31 35 2e 35 31 20 31 36 30 31 2e 32 33 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 30 30 66 66 36 37 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 7d
                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1615.51 1601.23"> <defs> <style> .cls-1 { fill: #00ff67; } .cls-2 { fill: #fff; }
                                  2025-04-23 10:38:10 UTC16384INData Raw: 32 2e 36 36 2d 37 39 2e 34 32 2c 31 39 2e 33 35 2d 31 31 38 2e 35 39 2c 32 2e 33 2d 31 32 2e 30 37 2c 32 2e 32 38 2d 32 2e 37 34 2c 31 2e 39 2c 36 2e 35 32 2e 31 33 2d 33 2e 30 39 2c 31 2e 32 2d 32 2e 39 31 2c 31 2e 33 33 2d 36 2e 30 31 2c 31 2e 30 38 2e 31 37 2c 31 2e 39 2c 36 2e 35 32 2e 33 31 2c 31 38 2e 37 31 2e 34 39 2d 33 2e 30 33 2e 39 37 2d 36 2e 30 36 2c 31 2e 34 36 2d 39 2e 31 2e 38 34 2d 32 2e 39 37 2c 31 2e 30 38 2e 31 37 2c 31 2e 37 39 2e 32 39 2d 2e 34 39 2c 33 2e 30 34 2d 2e 39 37 2c 36 2e 30 36 2d 2e 36 31 2c 36 2e 31 32 73 31 2e 30 38 2e 31 37 2c 31 2e 34 33 2e 32 33 63 2e 34 39 2d 33 2e 30 33 2c 31 2e 34 36 2d 39 2e 31 2c 31 2e 39 34 2d 31 32 2e 31 33 2d 2e 34 39 2c 33 2e 30 33 2d 2e 39 37 2c 36 2e 30 36 2d 2e 36 31 2c 36 2e 31 32 73 31
                                  Data Ascii: 2.66-79.42,19.35-118.59,2.3-12.07,2.28-2.74,1.9,6.52.13-3.09,1.2-2.91,1.33-6.01,1.08.17,1.9,6.52.31,18.71.49-3.03.97-6.06,1.46-9.1.84-2.97,1.08.17,1.79.29-.49,3.04-.97,6.06-.61,6.12s1.08.17,1.43.23c.49-3.03,1.46-9.1,1.94-12.13-.49,3.03-.97,6.06-.61,6.12s1
                                  2025-04-23 10:38:10 UTC16384INData Raw: 35 32 2d 34 2e 37 2d 32 2e 31 36 2d 2e 33 32 2d 2e 36 36 2c 33 2e 32 36 2d 31 2e 32 39 2c 36 2e 38 2d 31 2e 39 31 2c 31 30 2e 35 36 2d 2e 33 2c 31 2e 38 38 2d 2e 36 2c 33 2e 38 31 2d 2e 39 32 2c 35 2e 37 39 2d 2e 32 39 2c 31 2e 39 38 2d 2e 34 39 2c 34 2e 30 31 2d 2e 37 34 2c 36 2e 30 37 2d 2e 39 31 2c 38 2e 32 35 2d 31 2e 38 39 2c 31 37 2e 30 35 2d 32 2e 38 36 2c 32 35 2e 38 34 2d 2e 33 36 2d 2e 30 34 2d 2e 38 33 2c 31 2e 30 33 2d 31 2e 31 35 2c 31 2d 2e 33 32 2d 2e 30 33 2d 2e 34 39 2d 31 2e 31 34 2d 2e 31 36 2d 35 2e 35 37 2c 33 2e 37 35 2d 33 38 2e 36 31 2c 39 2e 36 37 2d 37 37 2e 33 37 2c 31 38 2e 35 37 2d 31 31 35 2e 37 2c 31 2e 31 36 2d 34 2e 37 38 2c 32 2e 33 33 2d 39 2e 35 36 2c 33 2e 34 39 2d 31 34 2e 33 35 6c 31 2e 37 35 2d 37 2e 31 38 2c 31 2e
                                  Data Ascii: 52-4.7-2.16-.32-.66,3.26-1.29,6.8-1.91,10.56-.3,1.88-.6,3.81-.92,5.79-.29,1.98-.49,4.01-.74,6.07-.91,8.25-1.89,17.05-2.86,25.84-.36-.04-.83,1.03-1.15,1-.32-.03-.49-1.14-.16-5.57,3.75-38.61,9.67-77.37,18.57-115.7,1.16-4.78,2.33-9.56,3.49-14.35l1.75-7.18,1.
                                  2025-04-23 10:38:10 UTC12908INData Raw: 32 2c 33 2e 30 36 2e 35 38 2c 32 2e 30 39 2d 2e 32 32 2c 33 2e 30 36 2d 2e 32 31 2c 38 2e 31 38 2e 37 33 2c 35 2e 31 37 2e 38 2d 2e 39 37 2e 33 36 2d 35 2e 31 2c 31 2e 35 32 2d 36 2e 30 34 2c 31 2e 31 36 2d 2e 39 34 2c 32 2e 31 2c 31 2e 31 37 2c 33 2e 32 36 2e 32 33 2e 30 37 2d 31 2e 30 32 2e 32 32 2d 33 2e 30 36 2e 32 39 2d 34 2e 30 38 2e 38 2d 2e 39 37 2c 32 2e 31 2c 31 2e 31 37 2c 32 2e 31 38 2e 31 35 2e 39 34 2d 33 2e 30 31 2e 38 36 2d 37 2e 31 31 2c 31 2e 31 35 2d 31 31 2e 31 38 2e 37 32 2e 30 35 2c 31 2e 35 32 2d 2e 39 32 2c 31 2e 37 34 2c 31 2e 31 34 2d 31 2e 37 39 2c 33 35 2e 37 32 2d 32 2e 39 33 2c 37 32 2e 35 31 2d 36 2e 35 33 2c 31 30 38 2e 31 2d 2e 36 35 2c 34 2e 30 35 2d 31 2e 38 38 2e 38 39 2d 32 2e 37 35 2d 32 2e 32 34 2e 32 39 2c 31 2e 30
                                  Data Ascii: 2,3.06.58,2.09-.22,3.06-.21,8.18.73,5.17.8-.97.36-5.1,1.52-6.04,1.16-.94,2.1,1.17,3.26.23.07-1.02.22-3.06.29-4.08.8-.97,2.1,1.17,2.18.15.94-3.01.86-7.11,1.15-11.18.72.05,1.52-.92,1.74,1.14-1.79,35.72-2.93,72.51-6.53,108.1-.65,4.05-1.88.89-2.75-2.24.29,1.0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.44975146.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:13 UTC648OUTGET /2024/images/img-robot-shadow-2.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:13 UTC3318INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:13 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "ad-60c6615571aa1"
                                  Accept-Ranges: bytes
                                  Content-Length: 173
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:13 UTC173INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 39 22 20 68 65 69 67 68 74 3d 22 34 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 39 20 34 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 32 34 34 2e 35 22 20 63 79 3d 22 32 30 2e 35 22 20 72 78 3d 22 32 34 34 2e 35 22 20 72 79 3d 22 32 30 2e 35 22 20 66 69 6c 6c 3d 22 23 46 34 46 36 46 36 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                  Data Ascii: <svg width="489" height="41" viewBox="0 0 489 41" fill="none" xmlns="http://www.w3.org/2000/svg"><ellipse cx="244.5" cy="20.5" rx="244.5" ry="20.5" fill="#F4F6F6"/></svg>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.44975746.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:14 UTC415OUTGET /2024/images/img-robot-shadow-2.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:14 UTC3318INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:14 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "ad-60c6615571aa1"
                                  Accept-Ranges: bytes
                                  Content-Length: 173
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:14 UTC173INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 39 22 20 68 65 69 67 68 74 3d 22 34 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 39 20 34 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 32 34 34 2e 35 22 20 63 79 3d 22 32 30 2e 35 22 20 72 78 3d 22 32 34 34 2e 35 22 20 72 79 3d 22 32 30 2e 35 22 20 66 69 6c 6c 3d 22 23 46 34 46 36 46 36 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                  Data Ascii: <svg width="489" height="41" viewBox="0 0 489 41" fill="none" xmlns="http://www.w3.org/2000/svg"><ellipse cx="244.5" cy="20.5" rx="244.5" ry="20.5" fill="#F4F6F6"/></svg>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.44973946.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:17 UTC646OUTGET /2024/images/img-robot-shadow.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:17 UTC3320INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:17 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "8e6-60c66155b4133"
                                  Accept-Ranges: bytes
                                  Content-Length: 2278
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:17 UTC2278INData Raw: 3c 73 76 67 20 69 64 3d 22 56 72 73 74 76 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 56 72 73 74 76 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 39 2e 36 36 20 37 39 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 38 33 38 33 38 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 69 6d 67 2d 72 6f 62 6f 74 2d 68 70 2d 73 68 61 64 6f 77 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 37 32 2e 33 33 2c 32 35 2e 33 31 6c 2d 37 32 2c 37 32 63 32 2e 35 33 2e 32 37 2c 35 2e 31 2e 35 34 2c 37 2e 36 39 2e 37 39 4c 31 38 31
                                  Data Ascii: <svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 469.66 79.57"><defs><style>.cls-1{fill:#383838;}</style></defs><title>img-robot-hp-shadow</title><path class="cls-1" d="M172.33,25.31l-72,72c2.53.27,5.1.54,7.69.79L181


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.44974146.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:17 UTC637OUTGET /2024/images/domains.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Sec-Fetch-Storage-Access: active
                                  Referer: https://kravarecl.cz/
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:18 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:18 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "6086-60c66155a184e"
                                  Accept-Ranges: bytes
                                  Content-Length: 24710
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:18 UTC16384INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 36 22 20 68 65 69 67 68 74 3d 22 39 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 36 20 39 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 32 39 5f 33 38 32 37 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 31 2e 32 35 31 20 31 36 2e 30 34 30 32 43 31 30 31 2e 32 38 31 20 31 38 2e 37 32 30 32 20 31 30 31 2e 33 30 31 20 32 31 2e 34 36 30 32 20 31 30 31 2e 33 33 31 20 32 34 2e 32 37 30 32 43 31 30 31 2e 33 33 31 20 32 35 2e 36 37 30 32 20 31 30 31 2e 33 34 31 20 32 37 2e 30 39 30 32 20 31 30 31 2e 33 35 31 20 32 38 2e 35 31
                                  Data Ascii: <svg width="116" height="93" viewBox="0 0 116 93" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1329_3827)"><path d="M101.251 16.0402C101.281 18.7202 101.301 21.4602 101.331 24.2702C101.331 25.6702 101.341 27.0902 101.351 28.51
                                  2025-04-23 10:38:18 UTC8326INData Raw: 31 2e 34 35 31 36 20 32 32 2e 32 38 39 38 20 37 32 2e 37 39 31 36 20 32 32 2e 35 38 39 38 43 37 34 2e 30 39 31 36 20 32 32 2e 39 35 39 38 20 37 31 2e 33 39 31 36 20 32 32 2e 39 33 39 38 20 37 32 2e 37 31 31 36 20 32 33 2e 31 32 39 38 43 37 36 2e 36 32 31 36 20 32 33 2e 37 36 39 38 20 38 31 2e 36 37 31 36 20 32 35 2e 38 38 39 38 20 38 35 2e 34 35 31 36 20 32 39 2e 36 33 39 38 43 38 35 2e 33 39 31 36 20 32 39 2e 36 39 39 38 20 38 35 2e 35 37 31 36 20 33 30 2e 30 31 39 38 20 38 35 2e 35 31 31 36 20 33 30 2e 30 36 39 38 43 38 35 2e 34 38 31 36 20 33 30 2e 30 39 39 38 20 38 35 2e 33 39 31 36 20 33 30 2e 30 36 39 38 20 38 35 2e 31 39 31 36 20 32 39 2e 38 39 39 38 43 38 34 2e 39 39 31 36 20 32 39 2e 37 35 39 38 20 38 34 2e 36 36 31 36 20 32 39 2e 35 30 39 38 20
                                  Data Ascii: 1.4516 22.2898 72.7916 22.5898C74.0916 22.9598 71.3916 22.9398 72.7116 23.1298C76.6216 23.7698 81.6716 25.8898 85.4516 29.6398C85.3916 29.6998 85.5716 30.0198 85.5116 30.0698C85.4816 30.0998 85.3916 30.0698 85.1916 29.8998C84.9916 29.7598 84.6616 29.5098


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.44975846.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:19 UTC413OUTGET /2024/images/img-robot-shadow.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:19 UTC3320INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:19 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "8e6-60c66155b4133"
                                  Accept-Ranges: bytes
                                  Content-Length: 2278
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:19 UTC2278INData Raw: 3c 73 76 67 20 69 64 3d 22 56 72 73 74 76 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 56 72 73 74 76 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 39 2e 36 36 20 37 39 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 38 33 38 33 38 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 69 6d 67 2d 72 6f 62 6f 74 2d 68 70 2d 73 68 61 64 6f 77 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 37 32 2e 33 33 2c 32 35 2e 33 31 6c 2d 37 32 2c 37 32 63 32 2e 35 33 2e 32 37 2c 35 2e 31 2e 35 34 2c 37 2e 36 39 2e 37 39 4c 31 38 31
                                  Data Ascii: <svg id="Vrstva_1" data-name="Vrstva 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 469.66 79.57"><defs><style>.cls-1{fill:#383838;}</style></defs><title>img-robot-hp-shadow</title><path class="cls-1" d="M172.33,25.31l-72,72c2.53.27,5.1.54,7.69.79L181


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.44975946.234.101.214432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:19 UTC404OUTGET /2024/images/domains.svg HTTP/1.1
                                  Host: ci.vas-hosting.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:20 UTC3322INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:19 GMT
                                  Server: Apache
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Wed, 13 Dec 2023 15:47:24 GMT
                                  ETag: "6086-60c66155a184e"
                                  Accept-Ranges: bytes
                                  Content-Length: 24710
                                  Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Content-Security-Policy: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-WebKit-CSP: default-src *.spotify.com *.soundcloud.com unpkg.com use.fontawesome.com cdn.tiny.cloud sp.tinymce.com *.frontapp.com wss://ws.pusherapp.com *.pusher.com *.freelo.cz *.smartlook.com *.twitter.com wss://client.relay.crisp.chat *.youtube.com 'self' 'unsafe-eval' 'unsafe-inline' blob: data: *.twitter.com *.twimg.com *.instagram.com *.googletagmanager.com *.typekit.net *.googleadservices.com *.google-analytics.com *.facebook.net *.yandex.ru *.doubleclick.net *.facebook.com *.google.com *.google.cz *.jsdelivr.net *.jquery.com cdnjs.cloudflare.com *.vas-hosting.cz *.highcharts.com *.googleapis.com *.gopay.cz *.rb.cz *.paypalobjects.com *.gstatic.com *.yandex.net *.webvisor.com *.yandex.com *.crisp.chat; frame-src *.spotify.com *.soundcloud.com *.google.com *.twitter.com *.youtu.be *.freelo.cz *.youtube.com *.gopay.cz *.gopay.com *.facebook.com; frame-ancestors https://*.frontapp.com https://*.frontapplication.com;
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Security-Policy: require-sri-for script style
                                  Content-Type: image/svg+xml
                                  2025-04-23 10:38:20 UTC16384INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 36 22 20 68 65 69 67 68 74 3d 22 39 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 36 20 39 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 32 39 5f 33 38 32 37 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 31 2e 32 35 31 20 31 36 2e 30 34 30 32 43 31 30 31 2e 32 38 31 20 31 38 2e 37 32 30 32 20 31 30 31 2e 33 30 31 20 32 31 2e 34 36 30 32 20 31 30 31 2e 33 33 31 20 32 34 2e 32 37 30 32 43 31 30 31 2e 33 33 31 20 32 35 2e 36 37 30 32 20 31 30 31 2e 33 34 31 20 32 37 2e 30 39 30 32 20 31 30 31 2e 33 35 31 20 32 38 2e 35 31
                                  Data Ascii: <svg width="116" height="93" viewBox="0 0 116 93" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1329_3827)"><path d="M101.251 16.0402C101.281 18.7202 101.301 21.4602 101.331 24.2702C101.331 25.6702 101.341 27.0902 101.351 28.51
                                  2025-04-23 10:38:20 UTC8326INData Raw: 31 2e 34 35 31 36 20 32 32 2e 32 38 39 38 20 37 32 2e 37 39 31 36 20 32 32 2e 35 38 39 38 43 37 34 2e 30 39 31 36 20 32 32 2e 39 35 39 38 20 37 31 2e 33 39 31 36 20 32 32 2e 39 33 39 38 20 37 32 2e 37 31 31 36 20 32 33 2e 31 32 39 38 43 37 36 2e 36 32 31 36 20 32 33 2e 37 36 39 38 20 38 31 2e 36 37 31 36 20 32 35 2e 38 38 39 38 20 38 35 2e 34 35 31 36 20 32 39 2e 36 33 39 38 43 38 35 2e 33 39 31 36 20 32 39 2e 36 39 39 38 20 38 35 2e 35 37 31 36 20 33 30 2e 30 31 39 38 20 38 35 2e 35 31 31 36 20 33 30 2e 30 36 39 38 43 38 35 2e 34 38 31 36 20 33 30 2e 30 39 39 38 20 38 35 2e 33 39 31 36 20 33 30 2e 30 36 39 38 20 38 35 2e 31 39 31 36 20 32 39 2e 38 39 39 38 43 38 34 2e 39 39 31 36 20 32 39 2e 37 35 39 38 20 38 34 2e 36 36 31 36 20 32 39 2e 35 30 39 38 20
                                  Data Ascii: 1.4516 22.2898 72.7916 22.5898C74.0916 22.9598 71.3916 22.9398 72.7116 23.1298C76.6216 23.7698 81.6716 25.8898 85.4516 29.6398C85.3916 29.6998 85.5716 30.0198 85.5116 30.0698C85.4816 30.0998 85.3916 30.0698 85.1916 29.8998C84.9916 29.7598 84.6616 29.5098


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.44976095.168.212.304432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:19 UTC651OUTGET /favicon.ico HTTP/1.1
                                  Host: kravarecl.cz
                                  Connection: keep-alive
                                  sec-ch-ua-platform: "Windows"
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                  sec-ch-ua-mobile: ?0
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:20 UTC328INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:19 GMT
                                  Server: Apache/2.4.25 (Debian)
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Last-Modified: Fri, 12 May 2023 05:53:24 GMT
                                  ETag: "37e-5fb78b929b910"
                                  Accept-Ranges: bytes
                                  Content-Length: 894
                                  Connection: close
                                  Content-Type: image/vnd.microsoft.icon
                                  2025-04-23 10:38:20 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ec ec ec d2 d2 d2 be a9 9e 8e 41 1a 8d 40 1a be a9 9d d1 d1 d1 ec ec ec ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe d6 d6 d6 e1 e1 e1 fb fb fb db bc aa 9c 36 02 a0 37 01 da bc aa fb fb fb e1 e1 e1 d6 d6 d6 fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff d6 d6 d6 ee ee ee fa fa fa fa fa fa da ba a9 9d 37 01 a0 38 02 d8 ba a8 fa fa fa fa fa fa ed ed ed d7 d7 d7 ff ff ff ff ff ff ff ff ff ee ee ee de de de fb fb fb fb fb fb fb fb fb de c5 b7 9d 37 01 9c 37 01 de c5 b7 fb fb fb fb fb fb fb fb fb dd dd dd f1 f1 f1 ff ff ff ff
                                  Data Ascii: h( A@677877


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  20192.168.2.44976195.168.212.304432672C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-04-23 10:38:21 UTC387OUTGET /favicon.ico HTTP/1.1
                                  Host: kravarecl.cz
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Sec-Fetch-Storage-Access: active
                                  Accept-Encoding: gzip, deflate, br, zstd
                                  Accept-Language: en-US,en;q=0.9
                                  2025-04-23 10:38:21 UTC328INHTTP/1.1 200 OK
                                  Date: Wed, 23 Apr 2025 10:38:21 GMT
                                  Server: Apache/2.4.25 (Debian)
                                  X-Content-Type-Options: nosniff
                                  X-XSS-Protection: 1;mode=block
                                  Last-Modified: Fri, 12 May 2023 05:53:24 GMT
                                  ETag: "37e-5fb78b929b910"
                                  Accept-Ranges: bytes
                                  Content-Length: 894
                                  Connection: close
                                  Content-Type: image/vnd.microsoft.icon
                                  2025-04-23 10:38:21 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ec ec ec d2 d2 d2 be a9 9e 8e 41 1a 8d 40 1a be a9 9d d1 d1 d1 ec ec ec ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe d6 d6 d6 e1 e1 e1 fb fb fb db bc aa 9c 36 02 a0 37 01 da bc aa fb fb fb e1 e1 e1 d6 d6 d6 fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff d6 d6 d6 ee ee ee fa fa fa fa fa fa da ba a9 9d 37 01 a0 38 02 d8 ba a8 fa fa fa fa fa fa ed ed ed d7 d7 d7 ff ff ff ff ff ff ff ff ff ee ee ee de de de fb fb fb fb fb fb fb fb fb de c5 b7 9d 37 01 9c 37 01 de c5 b7 fb fb fb fb fb fb fb fb fb dd dd dd f1 f1 f1 ff ff ff ff
                                  Data Ascii: h( A@677877


                                  020406080s020406080100

                                  Click to jump to process

                                  020406080s0.0050100MB

                                  Click to jump to process

                                  Target ID:1
                                  Start time:06:37:46
                                  Start date:23/04/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff786830000
                                  File size:3'388'000 bytes
                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:06:37:48
                                  Start date:23/04/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,5308597468829287393,5372701614928868856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
                                  Imagebase:0x7ff786830000
                                  File size:3'388'000 bytes
                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:8
                                  Start time:06:37:56
                                  Start date:23/04/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt"
                                  Imagebase:0x7ff786830000
                                  File size:3'388'000 bytes
                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true
                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                  No disassembly