Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ikorotskin.github.io/ragg

Overview

General Information

Sample URL:http://ikorotskin.github.io/ragg
Analysis ID:1592360
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2436,i,7420019623318972736,9334162657540363804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ikorotskin.github.io/ragg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ikorotskin.github.io/raggAvira URL Cloud: detection malicious, Label: phishing
Source: https://ikorotskin.github.io/raggAvira URL Cloud: Label: phishing
Source: https://ikorotskin.github.io/ragg/d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.cssAvira URL Cloud: Label: phishing
Source: https://ikorotskin.github.io/favicon.icoAvira URL Cloud: Label: phishing
Source: https://ikorotskin.github.io/ragg/2b928a5cbf06c1c051daeb2a8d80f8e893168954.cssAvira URL Cloud: Label: phishing
Source: https://ikorotskin.github.io/ragg/7Y1jh45L_8V.pngAvira URL Cloud: Label: phishing
Source: https://ikorotskin.github.io/ragg/RGWTHpa3jkhFUXqB2uXYGMMp5YBv4NypL.cssAvira URL Cloud: Label: phishing
Source: https://ikorotskin.github.io/ragg/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ragg HTTP/1.1Host: ikorotskin.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg/ HTTP/1.1Host: ikorotskin.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg/d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.css HTTP/1.1Host: ikorotskin.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ikorotskin.github.io/ragg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg/2b928a5cbf06c1c051daeb2a8d80f8e893168954.css HTTP/1.1Host: ikorotskin.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ikorotskin.github.io/ragg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg/RGWTHpa3jkhFUXqB2uXYGMMp5YBv4NypL.css HTTP/1.1Host: ikorotskin.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ikorotskin.github.io/ragg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg/7Y1jh45L_8V.png HTTP/1.1Host: ikorotskin.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ikorotskin.github.io/ragg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg/7Y1jh45L_8V.png HTTP/1.1Host: ikorotskin.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ikorotskin.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ikorotskin.github.io/ragg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ragg HTTP/1.1Host: ikorotskin.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ikorotskin.github.io
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6765c4f0-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: B1DD:2570AA:3934366:3E73B31:67885566Accept-Ranges: bytesAge: 0Date: Thu, 16 Jan 2025 00:40:07 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740028-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736988007.085720,VS0,VE11Vary: Accept-EncodingX-Fastly-Request-ID: da156661e0408020369ae456d14c0d19513120cd
Source: chromecache_65.2.drString found in binary or memory: https://githubstatus.com
Source: chromecache_65.2.drString found in binary or memory: https://help.github.com/pages/
Source: chromecache_63.2.drString found in binary or memory: https://static.whatsapp.net/rsrc.php/v3/yP/r/rYZqPCBaG70.png
Source: chromecache_63.2.drString found in binary or memory: https://static.whatsapp.net/rsrc.php/v3/yR/r/y8-PTBaP90a.png
Source: chromecache_63.2.drString found in binary or memory: https://static.whatsapp.net/rsrc.php/v3/yc/r/hUUuVTz6ZVi.png
Source: chromecache_65.2.drString found in binary or memory: https://twitter.com/githubstatus
Source: chromecache_63.2.drString found in binary or memory: https://web.whatsapp.com/
Source: chromecache_63.2.drString found in binary or memory: https://web.whatsapp.com/data/manifest.json
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal56.win@17/19@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2436,i,7420019623318972736,9334162657540363804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ikorotskin.github.io/ragg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2436,i,7420019623318972736,9334162657540363804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ikorotskin.github.io/ragg100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ikorotskin.github.io/ragg100%Avira URL Cloudphishing
https://ikorotskin.github.io/ragg/d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.css100%Avira URL Cloudphishing
https://ikorotskin.github.io/favicon.ico100%Avira URL Cloudphishing
https://ikorotskin.github.io/ragg/2b928a5cbf06c1c051daeb2a8d80f8e893168954.css100%Avira URL Cloudphishing
https://ikorotskin.github.io/ragg/7Y1jh45L_8V.png100%Avira URL Cloudphishing
https://ikorotskin.github.io/ragg/RGWTHpa3jkhFUXqB2uXYGMMp5YBv4NypL.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
ikorotskin.github.io
185.199.108.153
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://ikorotskin.github.io/ragg/d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.cssfalse
      • Avira URL Cloud: phishing
      unknown
      https://ikorotskin.github.io/ragg/false
        unknown
        https://ikorotskin.github.io/raggfalse
        • Avira URL Cloud: phishing
        unknown
        https://ikorotskin.github.io/ragg/RGWTHpa3jkhFUXqB2uXYGMMp5YBv4NypL.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://ikorotskin.github.io/ragg/2b928a5cbf06c1c051daeb2a8d80f8e893168954.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://ikorotskin.github.io/ragg/7Y1jh45L_8V.pngfalse
        • Avira URL Cloud: phishing
        unknown
        https://ikorotskin.github.io/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        http://ikorotskin.github.io/raggtrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://web.whatsapp.com/data/manifest.jsonchromecache_63.2.drfalse
            high
            https://static.whatsapp.net/rsrc.php/v3/yc/r/hUUuVTz6ZVi.pngchromecache_63.2.drfalse
              high
              https://static.whatsapp.net/rsrc.php/v3/yP/r/rYZqPCBaG70.pngchromecache_63.2.drfalse
                high
                https://twitter.com/githubstatuschromecache_65.2.drfalse
                  high
                  https://githubstatus.comchromecache_65.2.drfalse
                    high
                    https://help.github.com/pages/chromecache_65.2.drfalse
                      high
                      https://static.whatsapp.net/rsrc.php/v3/yR/r/y8-PTBaP90a.pngchromecache_63.2.drfalse
                        high
                        https://web.whatsapp.com/chromecache_63.2.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          185.199.108.153
                          ikorotskin.github.ioNetherlands
                          54113FASTLYUSfalse
                          185.199.111.153
                          unknownNetherlands
                          54113FASTLYUSfalse
                          IP
                          192.168.2.6
                          192.168.2.5
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1592360
                          Start date and time:2025-01-16 01:39:02 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 4s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://ikorotskin.github.io/ragg
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.win@17/19@8/6
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.18.14, 142.250.110.84, 142.250.186.46, 199.232.214.172, 2.23.77.188, 142.250.185.110, 142.250.184.206, 142.250.185.78, 184.28.90.27, 172.202.163.200, 13.107.246.45
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: http://ikorotskin.github.io/ragg
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:39:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9786743106965328
                          Encrypted:false
                          SSDEEP:48:8ld4TqL9yKHtidAKZdA19ehwiZUklqehJy+3:8gMyYCy
                          MD5:F4DAC97AAD4CF8A5F8F0BE1F6ED946A5
                          SHA1:096F6BABF072C634BCA580AC6C92C6C35DA7DB70
                          SHA-256:DD5CB0CBCF073222DCD895FA310A98BDA10CE93A6FD60827F1FCB2F64F6FB893
                          SHA-512:BA39FC7398B24FF72A51B6EB30E3FE8017EB0338FDB4141D217CAE8A93FFCB96F13EE0991C4FA23EEDFDFAD470456B1159DAE4A3F0828ED66F4501E2CA036F41
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....#..+.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:39:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9939525991520393
                          Encrypted:false
                          SSDEEP:48:8bd4TqL9yKHtidAKZdA1weh/iZUkAQkqehyy+2:8WMyy9Qjy
                          MD5:FBDCA0057DC8000F5A00CB5E441AA3E9
                          SHA1:83C21E5A9251E0FA9E4CDE3A2F0621BAFBDFF72F
                          SHA-256:53452B6D5353AFDD0E573ABF6B60A35DD3B0B7E08B202E7BD48363A503DAC3B5
                          SHA-512:E2368A0198EB96ABD8DDBC8D36463448CF306D5B0CA033200BE888CB2EDE28C8960148052C9A94D7E9F7772F361A07B1035A302C655E7D1DA87C35C33638E893
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.......+.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.0081611465272715
                          Encrypted:false
                          SSDEEP:48:8x1d4TqL9ysHtidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xQMy0nmy
                          MD5:BDA7700836DB812494D8CD56456AF6AD
                          SHA1:EAB4E6F029C20611F486D461054FB13298B718C2
                          SHA-256:6F3B2D2E772374BB2F63EC231FB21460B4F10B06FC4A9371972FED9E0B96B016
                          SHA-512:ACCCDCF56AF72241C7FA7AD2DABF146D4AB5D35BA8AE1EAC5997780BC404201E1318614B8189C1EE0C5614FDAED49542078F71EFDD44773FC563C4C603FDC842
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:39:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.9923192866829074
                          Encrypted:false
                          SSDEEP:48:8td4TqL9yKHtidAKZdA1vehDiZUkwqeh+y+R:8YMyZ8y
                          MD5:AF3880CC856458F5B7ED2FAA5904641F
                          SHA1:D2A9AC79291D4C6088302CA8A74D6F6DA7D19905
                          SHA-256:3E458F1FE25A4D6B42A89A19CC04EF69EDFF72940B7E74DA17C7BBE331EF71CC
                          SHA-512:C19E4DD16553E129EAEB63AC79FA33B133CA1E06ACF48CF661DEB9B702416D38BBD3F711B9906A0E35A61B57C60FE4EFF7B2B6AC8E2D63E7B2C24DAFDADEAD58
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.......+.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:39:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.9794614820382646
                          Encrypted:false
                          SSDEEP:48:8Pd4TqL9yKHtidAKZdA1hehBiZUk1W1qeh4y+C:8CMyp9Yy
                          MD5:8E5EAF092C90D0E00CAB262F608D8B21
                          SHA1:9500070EAA2AE656A04427A0E2D77292AB0DDF5A
                          SHA-256:CA8646210856BEAB473351997CF99BA31074EEBAC8B83C69646B99DCAD3596E6
                          SHA-512:D885C4496C77CE2B4107A6DB1ABE391ADD0C6070B596DF2B2E23246549A9E403FD4FA8DE5FDC78F39FE4DE29783EC25FDA7418129B3BA2BCB6B732D567D60B89
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....l..+.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:39:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):3.992082633899885
                          Encrypted:false
                          SSDEEP:48:8/d4TqL9yKHtidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8SMy1T/TbxWOvTbmy7T
                          MD5:EB0E2042E1B23B543DF81E0BF924EAC5
                          SHA1:8866FFA49C4153704F12C741B2EFF8AFCC645FEE
                          SHA-256:FBFCC709D73704C5E7FA485AAF9F1284C1E4A9E71EB31DFA82B3D012B877F794
                          SHA-512:BF6F3C56C62D353313E396E3ED86E1C2335451FDA6E82F7B1FAB73D16B6BD3BE2D274A332B43427E2F22340D1012F2FCA935881A8769B07BBFD6FFCC77ADC9CB
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....`.+.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64784)
                          Category:downloaded
                          Size (bytes):424959
                          Entropy (8bit):5.290221323655988
                          Encrypted:false
                          SSDEEP:3072:GsO8MjHS4EVuOluHs833XlBlln6ruzzHMLg/AEAg007TiFM7:Gs/HE5VR6rhgvL7
                          MD5:40D15699E64E6B3A5267C49147E5FCEF
                          SHA1:4317BBBD687ADEB2B578B57AB5233686E9D5300F
                          SHA-256:76435CE3B3550F389C57110B00588059C2AB9E0BE966C009F7BCF31259E569FD
                          SHA-512:1CB54A94B7EED9A994BF9F04D5BC6F7FF35787C591C0EF38B2F5BBCE39FCB29609B94096C640269D1655BC205418F15E98F289D6FFB83C9A57F189FE94152771
                          Malicious:false
                          Reputation:low
                          URL:https://ikorotskin.github.io/ragg/d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.css
                          Preview:._aiwn{position:relative;z-index:var(--layer-1);width:100%;height:100%;overflow:hidden}@media screen and (max-width: 748px){._aiwn{overflow-x:auto}}@media screen and (max-height: 512px){._aiwn{overflow-y:auto}}@media screen and (min-width: 1441px){._ap4q::after{position:fixed;top:0;left:0;z-index:var(--layer-0);width:100%;height:127px;content:"";background-color:var(--app-background-stripe)}.dark ._ap4q::after{content:none}._aiwl._aiwn::after,.native ._aiwn::after{content:none}}._aiwo{position:fixed;top:0;left:0;z-index:var(--layer-10);width:100%;height:var(--h-pane-header);pointer-events:none;-webkit-app-region:drag}._aiwl{overflow-y:auto}._aiwm::-webkit-scrollbar-track,._aiwl::-webkit-scrollbar-track{background-color:var(--app-background)}.html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,capti
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (11767)
                          Category:downloaded
                          Size (bytes):121761
                          Entropy (8bit):5.169850927514726
                          Encrypted:false
                          SSDEEP:768:s1AAmY2+l9K5/TMEp0Ix0dML5fECcXj5LRTZWenNEj54wPfDRfczgnP+1EJBZ3FT:s1A75/Tz/KLVWenkPftczgBJz5
                          MD5:9AD3678B43EC2DF097E7E7D959377641
                          SHA1:BB05CBA2FFBBDAE38DF948A8B9B206E0CE8FF2F0
                          SHA-256:727E6EE4469553CDC0D69B911670A38C0CB177DF72E33FC346C7DA2DA71B2FE2
                          SHA-512:5905E3F664C15AFC3A08100EE44E568A04C999F764330A2AEBEA702030B8780F2F5061E00A45970119907C991F680A99A4FCE5214DDDCAFD7C4472F9D3D38028
                          Malicious:false
                          Reputation:low
                          URL:https://ikorotskin.github.io/ragg/RGWTHpa3jkhFUXqB2uXYGMMp5YBv4NypL.css
                          Preview:._ah88{display:flex;flex-direction:row;align-items:center;overflow:hidden;font-size:13.6px;line-height:var(--line-height-quoted);color:var(--primary-stronger);cursor:pointer;border-radius:var(--radius-thumb)}._ah89._ah88{background-color:var(--incoming-background-deeper)}._ah8a._ah88{background-color:var(--outgoing-background-deeper)}._ah8b._ah88{cursor:auto}._ah8k{flex:0 0 auto;width:var(--preview-thumb-size);min-width:var(--preview-thumb-size);height:var(--preview-thumb-size);min-height:var(--preview-thumb-size);object-fit:cover}._ah8l{flex:0 1 auto;margin-bottom:2px;overflow:hidden;line-height:20px;color:var(--primary-strong);text-overflow:ellipsis}._ah8m{flex:0 999 auto;overflow:hidden;font-size:12px;color:var(--secondary-lighter);text-overflow:ellipsis}._ah8n{flex:none;padding-top:1px;overflow:hidden;font-size:12px;color:var(--secondary-stronger);text-overflow:ellipsis}._ah8o{box-sizing:border-box;display:flex;flex:1 1 auto;flex-direction:column;justify-content:center;max-height:v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 560 x 315, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):15796
                          Entropy (8bit):7.966102285671372
                          Encrypted:false
                          SSDEEP:192:9F6rRZd96ZEE/m0kfjCzZyJk1ziOHWLCcP9B1qwOwgU02dzWv+9aIxfGmgiNm:bsMRUk4emWWLCGfjT2+IMGmgiNm
                          MD5:C658D27815985A927158CFBB680CB0F2
                          SHA1:6480C12D08F6F6FCDCA76EAE81434FC303A40020
                          SHA-256:44DDED88869C539373BE32F3E20A4701416DCC56B9EA0592D1B613A030A16492
                          SHA-512:DA01671B53629B891A6C171AC2A691F673122CF216967505CB4A07CD384D99C7C201D3587CB8A031BF15AD4169EF3DE57CEA894FF2FCA3745837D615E6208F7F
                          Malicious:false
                          Reputation:low
                          URL:https://ikorotskin.github.io/ragg/7Y1jh45L_8V.png
                          Preview:.PNG........IHDR...0...;.......K.....PLTE...222..~.....................111...3339;?....% ...344<>B;=A./0......78<......000OPRwwwtyzggi;;<CEG......]^a...him%&'.....................')+.......#............~~....555.........>>>SSS...ABE.........888...*+.FGK...eeg..._`c......??C.....abe...W..XY\...............???UVZPQU...LMQ............[[^.. JKNu{|559...mnq..........klo........~.........stv... !#...TUW...||}......ppt..........*'.............."#&.........................ist......{......b[QTWkxy.....::=........................^ij.......................ITUw........,67!-.0;<bno...Yde...&12...a..^........ ..P[\.&'............T`a.....DNOn|}6FG......;........>JKL.....~..6ABb..C.....+........=.~?QS......m....[.....C.p.....3..YR........}_.nN.]J...)%~.......v..6rk.....B.U5.Ij....2..[o.]..:xIDATx....P.w...%..M...<...........M..5rN.F.l.-d.@.B.........&.h.D,g.w.RbS.......pm/.!...i..)...g:m....R.D...N..n.......-...l.A0S.....4..v.........!z....Z.t.hAUj$J.u.Uq..7.F...f*..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (11942)
                          Category:downloaded
                          Size (bytes):16679
                          Entropy (8bit):5.342741151937785
                          Encrypted:false
                          SSDEEP:384:hKQvMv9HxL+JhbTCzeIAsA00RMJGTW9DemU9Dem3xR0nP0rzqPCOVNGf:UQvMv9HxibCzd2FNWRBURB3xiw2of
                          MD5:050C9CDA5A83D22EDFB7E440EE5D662D
                          SHA1:EF20C12B87E4E637081D5A57EA7026CA0BF27455
                          SHA-256:377C047D47B766BB5D1461CC14E2813502655E6B1F5DFC4D69F9A73A2407507C
                          SHA-512:0F0AA532660AB564EC5C511FEDF11CE4CD1639F10A040A468B8C5ADF5D7613597BFBE3D751334F37D9D07B8127040E8DBC3BAA63D3A60F77F8E2FFB0DAF97039
                          Malicious:false
                          Reputation:low
                          URL:https://ikorotskin.github.io/ragg/
                          Preview:<!DOCTYPE html><html id="whatsapp-web" class=" serviceworker adownload cssanimations csstransitions webp webp-alpha webp-animation webp-lossless" lang="en" dir="ltr" data-scrapbook-source="https://web.whatsapp.com/" data-scrapbook-create="20240718174721474"><div id="in-page-channel-node-id" data-channel-name="in_page_channel_7Y_ZEb"></div><head><meta charset="UTF-8"><link data-default-icon="https://static.whatsapp.net/rsrc.php/v3/yP/r/rYZqPCBaG70.png" rel="shortcut icon" href="rYZqPCBaG70.png"><meta name="bingbot" content="noarchive"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=2,shrink-to-fit=no"><link rel="manifest" href="https://web.whatsapp.com/data/manifest.json" crossorigin="use-credentials"><meta name="google" content="notranslate"><meta name="format-detection" content="telephone=no"><meta name="description" content="Quickly send and receive WhatsApp messages right from your computer."><meta name="og:description" content="Quickly send and recei
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 560 x 315, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):15796
                          Entropy (8bit):7.966102285671372
                          Encrypted:false
                          SSDEEP:192:9F6rRZd96ZEE/m0kfjCzZyJk1ziOHWLCcP9B1qwOwgU02dzWv+9aIxfGmgiNm:bsMRUk4emWWLCGfjT2+IMGmgiNm
                          MD5:C658D27815985A927158CFBB680CB0F2
                          SHA1:6480C12D08F6F6FCDCA76EAE81434FC303A40020
                          SHA-256:44DDED88869C539373BE32F3E20A4701416DCC56B9EA0592D1B613A030A16492
                          SHA-512:DA01671B53629B891A6C171AC2A691F673122CF216967505CB4A07CD384D99C7C201D3587CB8A031BF15AD4169EF3DE57CEA894FF2FCA3745837D615E6208F7F
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...0...;.......K.....PLTE...222..~.....................111...3339;?....% ...344<>B;=A./0......78<......000OPRwwwtyzggi;;<CEG......]^a...him%&'.....................')+.......#............~~....555.........>>>SSS...ABE.........888...*+.FGK...eeg..._`c......??C.....abe...W..XY\...............???UVZPQU...LMQ............[[^.. JKNu{|559...mnq..........klo........~.........stv... !#...TUW...||}......ppt..........*'.............."#&.........................ist......{......b[QTWkxy.....::=........................^ij.......................ITUw........,67!-.0;<bno...Yde...&12...a..^........ ..P[\.&'............T`a.....DNOn|}6FG......;........>JKL.....~..6ABb..C.....+........=.~?QS......m....[.....C.p.....3..YR........}_.nN.]J...)%~.......v..6rk.....B.U5.Ij....2..[o.]..:xIDATx....P.w...%..M...<...........M..5rN.F.l.-d.@.B.........&.h.D,g.w.RbS.......pm/.!...i..)...g:m....R.D...N..n.......-...l.A0S.....4..v.........!z....Z.t.hAUj$J.u.Uq..7.F...f*..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (3909)
                          Category:downloaded
                          Size (bytes):9115
                          Entropy (8bit):6.0587900718391925
                          Encrypted:false
                          SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                          MD5:1EB970CE5A18BEC7165F016DF8238566
                          SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                          SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                          SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                          Malicious:false
                          Reputation:low
                          URL:https://ikorotskin.github.io/favicon.ico
                          Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1836), with no line terminators
                          Category:downloaded
                          Size (bytes):1836
                          Entropy (8bit):5.064605426386172
                          Encrypted:false
                          SSDEEP:48:IYyWUxDEm70FWIgqWoLODR2c5ehgcK0cTllDcolQccTX:LyJxDEK0FWVq+0+wgx0mHPmX
                          MD5:65FAC6BF6CAE76308DC62477D17BD5E1
                          SHA1:2B928A5CBF06C1C051DAEB2A8D80F8E893168954
                          SHA-256:D83E35E07BCDC55D9C3B826006E834A0F15D79026FCAE045F26461E2F8C027D3
                          SHA-512:3D192F992E6614DCB2B6FC1A01DABA001E3F2CDD7C2C0E0EC9271E8CE0040069E32616E5923988A7D32F8E0E8363CCCAA27981F9DE5C0F4868C45FFC51302C5E
                          Malicious:false
                          Reputation:low
                          URL:https://ikorotskin.github.io/ragg/2b928a5cbf06c1c051daeb2a8d80f8e893168954.css
                          Preview:._apdl{align-items:center;background-color:var(--splashscreen-startup-background);display:flex;flex-direction:column;height:100%;justify-content:center;left:0;position:fixed;top:0;-webkit-user-select:none;width:100%}._apdl ._apdm{margin-top:-40px;color:var(--splashscreen-startup-icon)}._apdl ._apdm::after{animation:shimmer 1.5s linear .6s infinite;background:linear-gradient( to right, rgba(var(--splashscreen-startup-background-rgb), .5) 0%, rgba(var(--splashscreen-startup-background-rgb), .5) 33.33%, rgba(var(--splashscreen-startup-background-rgb), 0) 44.1%, rgba(var(--splashscreen-startup-background-rgb), 0) 55.8%, rgba(var(--splashscreen-startup-background-rgb), .5) 66.66%, rgba(var(--splashscreen-startup-background-rgb), .5) 100% );content:'';position:relative;top:-100%;display:block;height:100%;left:calc(50% - 72px);opacity:1;width:calc(72px * 3)}@keyframes shimmer{from{left:calc(50% - 72px)}to{left:calc(50% + 72px)}}._apdl ._apdq{height:3px;margin-top:40px;position:relative;width:
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 16, 2025 01:39:49.416048050 CET49675443192.168.2.523.1.237.91
                          Jan 16, 2025 01:39:49.416063070 CET49674443192.168.2.523.1.237.91
                          Jan 16, 2025 01:39:49.509851933 CET49673443192.168.2.523.1.237.91
                          Jan 16, 2025 01:39:59.127185106 CET49675443192.168.2.523.1.237.91
                          Jan 16, 2025 01:39:59.127185106 CET49673443192.168.2.523.1.237.91
                          Jan 16, 2025 01:39:59.127185106 CET49674443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:00.947151899 CET4434970323.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:00.947272062 CET49703443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:02.058659077 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.058707952 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:02.058769941 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.059041977 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.059052944 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:02.720804930 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:02.721203089 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.721229076 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:02.722915888 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:02.723145962 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.724303007 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.724404097 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:02.830317974 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:02.830347061 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:03.017785072 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:03.319236040 CET4971480192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.319365025 CET4971580192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.323996067 CET8049714185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:03.324076891 CET4971480192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.324111938 CET8049715185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:03.324158907 CET4971580192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.324301958 CET4971480192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.329092026 CET8049714185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:03.780195951 CET8049714185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:03.829910994 CET4971480192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.937239885 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.937274933 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:03.937320948 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.937612057 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:03.937621117 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.412940979 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.413224936 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.413239956 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.414223909 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.414290905 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.419277906 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.419431925 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.419472933 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.459775925 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.459789991 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.506855965 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.528431892 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.528522015 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.528701067 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.528888941 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.528903008 CET44349716185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.528913021 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.528971910 CET49716443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.531631947 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.531661987 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.531814098 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.532047987 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.532056093 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.985085011 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.985444069 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.985460997 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.985807896 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.986139059 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:04.986202002 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:04.986428976 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.027324915 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.098905087 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.098979950 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099024057 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099039078 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.099049091 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099060059 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099095106 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099121094 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099139929 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.099149942 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099179029 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.099190950 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.099678040 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099734068 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099765062 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099805117 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.099811077 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.099847078 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.107517958 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.107785940 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.107861996 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.108360052 CET49718443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.108371973 CET44349718185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.159024954 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.159109116 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.159188986 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.159590006 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.159625053 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.160289049 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.160325050 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.160403967 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.160990953 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.161006927 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.161936998 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.161988020 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.162049055 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.162426949 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.162436962 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.162547112 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.162746906 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.162764072 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.162938118 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.162950039 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.615549088 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.615861893 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.615875959 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.616985083 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.617058039 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.617904902 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.617988110 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.618083954 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.636938095 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.640743971 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.640784025 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.641936064 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.642385006 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.642568111 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.642599106 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.652359009 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.652626038 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.652640104 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.653755903 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.654099941 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.654165030 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.654356003 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.654383898 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.654414892 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.654483080 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.656616926 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.656677961 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.657093048 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.657182932 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.657262087 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.657270908 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.659378052 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.664433956 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.664444923 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.687361002 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.695754051 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.699332952 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.706377983 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.706527948 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.748456001 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.748534918 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.748606920 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.748666048 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.750528097 CET49719443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.750560045 CET44349719185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751353025 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751415014 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751441002 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751470089 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751473904 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.751487017 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751517057 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.751763105 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751791000 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751828909 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.751837015 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.751879930 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.752186060 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.752222061 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.752265930 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.752273083 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.759006023 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.759073019 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.759080887 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.772186041 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.772314072 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.772360086 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.772419930 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.772427082 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.772453070 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.772466898 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.773001909 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.773050070 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.773060083 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.773121119 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.773170948 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.773199081 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.773210049 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.773264885 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.773725033 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.780153990 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.780214071 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.780226946 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.780266047 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.780556917 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.780566931 CET44349721185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.780576944 CET49721443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.794042110 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.795453072 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:05.795484066 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:05.795583010 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:05.795849085 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:05.795861006 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:05.799072981 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.799123049 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.799145937 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.799166918 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.799196005 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.799221039 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.801162958 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.841093063 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841118097 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841149092 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841164112 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841175079 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.841178894 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841201067 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841234922 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.841265917 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.841290951 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841324091 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841361046 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.841378927 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.841402054 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.841415882 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.885632992 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.885653019 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.885710001 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.885744095 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.885874987 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.925172091 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.925192118 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.925246954 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.925276995 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.925302029 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.925318003 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.925674915 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.925704002 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.925759077 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.925779104 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.925821066 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.926656008 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.926676035 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.926712990 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.926733971 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.926755905 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.926769018 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.928330898 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.928348064 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.928386927 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.928416967 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.928442001 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.928500891 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.976035118 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.976098061 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.976203918 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.976248980 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.976272106 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.976299047 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.976411104 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.976438999 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.976470947 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.976485014 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.976509094 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.976532936 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.977061033 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.977106094 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.977147102 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.977157116 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.977190971 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.977215052 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.978148937 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.978193998 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.978255033 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.978266001 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:05.978306055 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:05.978333950 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.012758017 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.012778044 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.012837887 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.012868881 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.012994051 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.013607979 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.013626099 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.013662100 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.013680935 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.013701916 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.013719082 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.015517950 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.015532970 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.015578985 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.015602112 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.015841007 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.016344070 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.016360998 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.016411066 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.016428947 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.016661882 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.017956018 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.017971992 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.018054008 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.018074036 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.018090963 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.018119097 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.019256115 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.019272089 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.019332886 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.019371986 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.019399881 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.019431114 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.026154995 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.065865993 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.065931082 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.065980911 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.066021919 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.066045046 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.066066980 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.066128016 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.066143990 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.066235065 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.067209959 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.081279039 CET49720443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.081320047 CET44349720185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098537922 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098566055 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098603964 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.098620892 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098647118 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.098665953 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.098906994 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098929882 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098961115 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.098970890 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.098997116 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099020004 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099399090 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.099420071 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.099447012 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099455118 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.099473953 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099483967 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099843979 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.099864006 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.099899054 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099905014 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.099941015 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.099952936 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.100349903 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.100370884 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.100395918 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.100403070 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.100424051 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.100440025 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.103408098 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.103430986 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.103472948 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.103481054 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.103502035 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.103518963 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.103794098 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.103830099 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.103863001 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.103871107 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.103892088 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.103905916 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.104257107 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.104290009 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.104315996 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.104322910 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.104345083 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.104358912 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.126961946 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.185456991 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.185476065 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.185560942 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.185583115 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.185628891 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.185863972 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.185879946 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.185924053 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.185933113 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.185956001 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.185976982 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.186336994 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.186351061 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.186405897 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.186413050 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.186748981 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.186767101 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.186795950 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.186810017 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.186822891 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.186846018 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.186853886 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.187087059 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.187099934 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.187148094 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.187154055 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.187163115 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.187197924 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.187763929 CET49722443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.187779903 CET44349722185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.271781921 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.321120024 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.437350035 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.437365055 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.439475060 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.439548016 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.448030949 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.448191881 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.448635101 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.448641062 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.497663975 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.549618959 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.549654961 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.549740076 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.550017118 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:06.550029993 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:06.561450958 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.561537027 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.561566114 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.561602116 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.561610937 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.561625004 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.561640978 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.561672926 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.561681032 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.562041998 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.562218904 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.562251091 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.562268019 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.562273026 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.562313080 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.562980890 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.570051908 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.570112944 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.570117950 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.570146084 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:06.570198059 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.570352077 CET49723443192.168.2.5185.199.111.153
                          Jan 16, 2025 01:40:06.570362091 CET44349723185.199.111.153192.168.2.5
                          Jan 16, 2025 01:40:07.029141903 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.029445887 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.029455900 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.030492067 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.030875921 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.031028032 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.031028986 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.071362972 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.072732925 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.142561913 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.142740965 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.142791986 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.142806053 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.142904997 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.142950058 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.142955065 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.143201113 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.143251896 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.143256903 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.147063017 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:07.147141933 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.149068117 CET49724443192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:07.149072886 CET44349724185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:11.630263090 CET49703443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:11.630357981 CET49703443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:11.631649017 CET49730443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:11.631710052 CET4434973023.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:11.631786108 CET49730443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:11.633034945 CET49730443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:11.633054018 CET4434973023.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:11.635262966 CET4434970323.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:11.635274887 CET4434970323.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:12.239726067 CET4434973023.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:12.239913940 CET49730443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:13.626720905 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:13.626888037 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:13.626955986 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:14.992345095 CET49712443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:40:14.992399931 CET44349712142.250.185.132192.168.2.5
                          Jan 16, 2025 01:40:31.492911100 CET4434973023.1.237.91192.168.2.5
                          Jan 16, 2025 01:40:31.493289948 CET49730443192.168.2.523.1.237.91
                          Jan 16, 2025 01:40:48.335416079 CET4971580192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:48.340255976 CET8049715185.199.108.153192.168.2.5
                          Jan 16, 2025 01:40:48.786546946 CET4971480192.168.2.5185.199.108.153
                          Jan 16, 2025 01:40:48.791436911 CET8049714185.199.108.153192.168.2.5
                          Jan 16, 2025 01:41:02.290481091 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:02.290498972 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:02.290553093 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:02.291337013 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:02.291352034 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:02.920608997 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:02.920941114 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:02.920979023 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:02.921439886 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:02.921803951 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:02.921885967 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:02.974896908 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:04.995704889 CET4971580192.168.2.5185.199.108.153
                          Jan 16, 2025 01:41:05.000859976 CET8049715185.199.108.153192.168.2.5
                          Jan 16, 2025 01:41:05.000927925 CET4971580192.168.2.5185.199.108.153
                          Jan 16, 2025 01:41:12.861660957 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:12.861742973 CET44349999142.250.185.132192.168.2.5
                          Jan 16, 2025 01:41:12.861799002 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:12.993665934 CET49999443192.168.2.5142.250.185.132
                          Jan 16, 2025 01:41:12.993695021 CET44349999142.250.185.132192.168.2.5
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 16, 2025 01:39:58.316443920 CET53503341.1.1.1192.168.2.5
                          Jan 16, 2025 01:39:58.345022917 CET53556941.1.1.1192.168.2.5
                          Jan 16, 2025 01:39:59.503297091 CET53647381.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:02.050473928 CET5205453192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:02.050755978 CET5778053192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:02.057358027 CET53520541.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:02.057678938 CET53577801.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:03.309094906 CET5554853192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:03.309298992 CET6513453192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:03.318037987 CET53555481.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:03.318186045 CET53651341.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:03.926903009 CET5402153192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:03.929630041 CET5450253192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:03.935760975 CET53540211.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:03.936795950 CET53545021.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:05.785212040 CET6445253192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:05.785358906 CET5779553192.168.2.51.1.1.1
                          Jan 16, 2025 01:40:05.793231010 CET53577951.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:05.794476986 CET53644521.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:16.569387913 CET53649691.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:35.652889967 CET53496871.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:57.464138985 CET53605461.1.1.1192.168.2.5
                          Jan 16, 2025 01:40:58.511899948 CET53537201.1.1.1192.168.2.5
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 16, 2025 01:40:02.050473928 CET192.168.2.51.1.1.10x132eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:02.050755978 CET192.168.2.51.1.1.10xe011Standard query (0)www.google.com65IN (0x0001)false
                          Jan 16, 2025 01:40:03.309094906 CET192.168.2.51.1.1.10x4d03Standard query (0)ikorotskin.github.ioA (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.309298992 CET192.168.2.51.1.1.10x587Standard query (0)ikorotskin.github.io65IN (0x0001)false
                          Jan 16, 2025 01:40:03.926903009 CET192.168.2.51.1.1.10x896aStandard query (0)ikorotskin.github.ioA (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.929630041 CET192.168.2.51.1.1.10x1b4fStandard query (0)ikorotskin.github.io65IN (0x0001)false
                          Jan 16, 2025 01:40:05.785212040 CET192.168.2.51.1.1.10xc3c9Standard query (0)ikorotskin.github.ioA (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:05.785358906 CET192.168.2.51.1.1.10x9380Standard query (0)ikorotskin.github.io65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 16, 2025 01:40:02.057358027 CET1.1.1.1192.168.2.50x132eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:02.057678938 CET1.1.1.1192.168.2.50xe011No error (0)www.google.com65IN (0x0001)false
                          Jan 16, 2025 01:40:03.318037987 CET1.1.1.1192.168.2.50x4d03No error (0)ikorotskin.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.318037987 CET1.1.1.1192.168.2.50x4d03No error (0)ikorotskin.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.318037987 CET1.1.1.1192.168.2.50x4d03No error (0)ikorotskin.github.io185.199.110.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.318037987 CET1.1.1.1192.168.2.50x4d03No error (0)ikorotskin.github.io185.199.111.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.935760975 CET1.1.1.1192.168.2.50x896aNo error (0)ikorotskin.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.935760975 CET1.1.1.1192.168.2.50x896aNo error (0)ikorotskin.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.935760975 CET1.1.1.1192.168.2.50x896aNo error (0)ikorotskin.github.io185.199.110.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:03.935760975 CET1.1.1.1192.168.2.50x896aNo error (0)ikorotskin.github.io185.199.111.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:05.794476986 CET1.1.1.1192.168.2.50xc3c9No error (0)ikorotskin.github.io185.199.111.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:05.794476986 CET1.1.1.1192.168.2.50xc3c9No error (0)ikorotskin.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:05.794476986 CET1.1.1.1192.168.2.50xc3c9No error (0)ikorotskin.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Jan 16, 2025 01:40:05.794476986 CET1.1.1.1192.168.2.50xc3c9No error (0)ikorotskin.github.io185.199.110.153A (IP address)IN (0x0001)false
                          • ikorotskin.github.io
                          • https:
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.549714185.199.108.153804668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Jan 16, 2025 01:40:03.324301958 CET439OUTGET /ragg HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Jan 16, 2025 01:40:03.780195951 CET711INHTTP/1.1 301 Moved Permanently
                          Connection: keep-alive
                          Content-Length: 162
                          Server: GitHub.com
                          Content-Type: text/html
                          permissions-policy: interest-cohort=()
                          Location: https://ikorotskin.github.io/ragg
                          X-GitHub-Request-Id: AAD2:265934:3707CE4:3C4730E:67885563
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:03 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740020-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988004.726125,VS0,VE13
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 22b691afec382f1f71ea893bdf68a1457faa7239
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                          Jan 16, 2025 01:40:48.786546946 CET6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.549715185.199.108.153804668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Jan 16, 2025 01:40:48.335416079 CET6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.549716185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:04 UTC667OUTGET /ragg HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:04 UTC545INHTTP/1.1 301 Moved Permanently
                          Connection: close
                          Content-Length: 162
                          Server: GitHub.com
                          Content-Type: text/html
                          permissions-policy: interest-cohort=()
                          Location: https://ikorotskin.github.io/ragg/
                          X-GitHub-Request-Id: 9AD5:265934:3707DDA:3C47420:67885564
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:04 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740053-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988004.472345,VS0,VE11
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 278c76be4722e5129c94b16efe20147071ed8dd4
                          2025-01-16 00:40:04 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.549718185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:04 UTC668OUTGET /ragg/ HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:05 UTC757INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 16679
                          Server: GitHub.com
                          Content-Type: text/html; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Thu, 18 Jul 2024 17:49:21 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "669955a1-4127"
                          expires: Thu, 16 Jan 2025 00:50:05 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 3BF5:3DB9AD:340B846:37DF82E:67885564
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:05 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-nyc-kteb1890090-NYC
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988005.042235,VS0,VE15
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 61bcb647d8a429216178b43e15403d2907578216
                          2025-01-16 00:40:05 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 77 68 61 74 73 61 70 70 2d 77 65 62 22 20 63 6c 61 73 73 3d 22 20 73 65 72 76 69 63 65 77 6f 72 6b 65 72 20 61 64 6f 77 6e 6c 6f 61 64 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 20 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 20 77 65 62 70 20 77 65 62 70 2d 61 6c 70 68 61 20 77 65 62 70 2d 61 6e 69 6d 61 74 69 6f 6e 20 77 65 62 70 2d 6c 6f 73 73 6c 65 73 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 73 6f 75 72 63 65 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 63 72 65 61 74 65 3d 22 32 30 32 34 30 37 31 38 31 37 34 37 32 31 34 37
                          Data Ascii: <!DOCTYPE html><html id="whatsapp-web" class=" serviceworker adownload cssanimations csstransitions webp webp-alpha webp-animation webp-lossless" lang="en" dir="ltr" data-scrapbook-source="https://web.whatsapp.com/" data-scrapbook-create="2024071817472147
                          2025-01-16 00:40:05 UTC1378INData Raw: 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 77 68 61 74 73 61 70 70 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 63 2f 72 2f 68 55 55 75 56 54 7a 36 5a 56 69 2e 70 6e 67 22 3e 3c 73 74 79 6c 65 3e 3a 72 6f 6f 74 7b 2d 2d 73 70 6c 61 73 68 73 63 72 65 65 6e 2d 73 74 61 72 74 75 70 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 30 66 32 66 35 3b 2d 2d 73 70 6c 61 73 68 73 63 72 65 65 6e 2d 73 74 61 72 74 75 70 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 32 34 30 2c 20 32 34 32 2c 20 32 34 35 3b 2d 2d 73 70 6c 61 73 68 73 63 72 65 65 6e 2d 73 74 61 72 74 75 70 2d 69 63 6f 6e 3a 23 62 62 63 35 63 62 3b 2d 2d 73 70 6c 61 73 68 73 63 72 65
                          Data Ascii: ple-touch-icon" sizes="192x192" href="https://static.whatsapp.net/rsrc.php/v3/yc/r/hUUuVTz6ZVi.png"><style>:root{--splashscreen-startup-background:#f0f2f5;--splashscreen-startup-background-rgb:240, 242, 245;--splashscreen-startup-icon:#bbc5cb;--splashscre
                          2025-01-16 00:40:05 UTC1378INData Raw: 31 33 38 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 64 39 6e 31 58 43 34 52 4c 74 74 73 52 74 63 68 73 6e 34 68 63 63 71 4c 65 5a 75 36 77 68 58 67 74 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 6d 6b 54 63 74 6b 56 22 20 64 61 74 61 2d 70 3d 22 3a 33 32 2c 31 34 2c 32 22 20 64 61 74 61 2d 63 3d 22 31 22 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 45 46 2d 2d 3e 0a 0a 3c 74 69 74 6c 65 3e 57 68 61 74 73 41 70 70 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c
                          Data Ascii: 138;}</style><style></style><link type="text/css" rel="stylesheet" href="d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.css" data-bootloader-hash="mkTctkV" data-p=":32,14,2" data-c="1">...EF--><title>WhatsApp</title><link type="text/css" rel="styl
                          2025-01-16 00:40:05 UTC1378INData Raw: 20 63 6c 61 73 73 3d 22 5f 61 70 64 71 22 3e 3c 70 72 6f 67 72 65 73 73 20 76 61 6c 75 65 3d 22 30 22 20 6d 61 78 3d 22 31 30 30 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 2f 70 72 6f 67 72 65 73 73 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 61 70 64 72 22 3e 57 68 61 74 73 41 70 70 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 61 70 64 73 22 3e 3c 73 70 61 6e 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 20 31 2e 36 63 31 2e 34 20 30 20 32 2e 35 20 31 20 32 2e 36 20 32 2e 34 76 31 2e 35 68 2e 32 63 2e 35 20 30 20 31 20 2e 34 20 31 20 31 56 31 30 63 30 20
                          Data Ascii: class="_apdq"><progress value="0" max="100" dir="ltr"></progress></div><div class="_apdr">WhatsApp</div><div class="_apds"><span><svg width="10" height="12" xmlns="http://www.w3.org/2000/svg"><path d="M5 1.6c1.4 0 2.5 1 2.6 2.4v1.5h.2c.5 0 1 .4 1 1V10c0
                          2025-01-16 00:40:05 UTC1378INData Raw: 33 7a 6d 38 2e 38 2d 31 31 2e 31 6c 2d 31 2e 31 2d 2e 35 73 2d 31 2e 36 2d 2e 37 2d 32 2e 36 2d 31 2e 32 63 2d 2e 31 20 30 2d 2e 32 2d 2e 31 2d 2e 33 2d 2e 31 2d 2e 33 20 30 2d 2e 35 2e 31 2d 2e 37 2e 32 20 30 20 30 2d 2e 31 2e 31 2d 31 2e 35 20 31 2e 37 2d 2e 31 2e 32 2d 2e 33 2e 33 2d 2e 35 2e 33 68 2d 2e 31 63 2d 2e 31 20 30 2d 2e 33 2d 2e 31 2d 2e 34 2d 2e 32 6c 2d 2e 35 2d 2e 32 63 2d 31 2e 31 2d 2e 35 2d 32 2e 31 2d 31 2e 31 2d 32 2e 39 2d 31 2e 39 2d 2e 32 2d 2e 32 2d 2e 35 2d 2e 34 2d 2e 37 2d 2e 36 2d 2e 37 2d 2e 37 2d 31 2e 34 2d 31 2e 35 2d 31 2e 39 2d 32 2e 34 6c 2d 2e 31 2d 2e 32 63 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 34 20 30 2d 2e 32 20 30 2d 2e 34 2e 31 2d 2e 35 20 30 20 30 20 2e 34 2d 2e 35 2e 37 2d 2e 38 2e 32 2d 2e 32 2e
                          Data Ascii: 3zm8.8-11.1l-1.1-.5s-1.6-.7-2.6-1.2c-.1 0-.2-.1-.3-.1-.3 0-.5.1-.7.2 0 0-.1.1-1.5 1.7-.1.2-.3.3-.5.3h-.1c-.1 0-.3-.1-.4-.2l-.5-.2c-1.1-.5-2.1-1.1-2.9-1.9-.2-.2-.5-.4-.7-.6-.7-.7-1.4-1.5-1.9-2.4l-.1-.2c-.1-.1-.1-.2-.2-.4 0-.2 0-.4.1-.5 0 0 .4-.5.7-.8.2-.2.
                          2025-01-16 00:40:05 UTC1378INData Raw: 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 63 6c 61 73 73 3d 22 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 69 74 6c 65 3e 77 61 2d 64 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 78 3d 22 39 22 20 79 3d 22 31 34 22 20 77 69 64 74 68 3d 22 35 38 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 66 69 6c 6c 3d 22 23 30 30 41 38 38 34 22 3e 3c 2f 72 65 63 74 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 20 31 35 48 36 36 56 35 30 2e 38 38 33 37 48 31 30 56 31 35 5a 4d 37 20 35 30 2e 38 38 33 37 56 31 35 43 37 20 31 33 2e 33 34 33 31 20 38 2e 33 34 33 31 35 20 31 32 20 31 30 20 31 32 48 36 36 43 36 37 2e 36 35 36 39 20 31 32 20
                          Data Ascii: ="xMidYMid meet" class="" fill="none"><title>wa-desktop</title><rect x="9" y="14" width="58" height="38" fill="#00A884"></rect><path fill-rule="evenodd" clip-rule="evenodd" d="M10 15H66V50.8837H10V15ZM7 50.8837V15C7 13.3431 8.34315 12 10 12H66C67.6569 12
                          2025-01-16 00:40:05 UTC1378INData Raw: 2e 34 32 30 38 20 34 38 2e 34 34 30 39 20 34 31 2e 31 36 39 37 20 34 38 2e 33 35 30 31 43 34 30 2e 39 31 38 37 20 34 38 2e 32 35 39 32 20 34 30 2e 37 33 36 35 20 34 38 2e 32 31 33 38 20 34 30 2e 35 35 34 32 20 34 38 2e 34 38 36 34 43 34 30 2e 33 37 31 39 20 34 38 2e 37 35 39 31 20 33 39 2e 38 34 37 32 20 34 39 2e 33 37 32 33 20 33 39 2e 36 38 37 35 20 34 39 2e 35 35 33 35 43 33 39 2e 35 32 37 39 20 34 39 2e 37 33 35 33 20 33 39 2e 33 36 38 32 20 34 39 2e 37 35 37 38 20 33 39 2e 30 39 34 35 20 34 39 2e 36 32 31 34 43 33 38 2e 38 32 30 39 20 34 39 2e 34 38 35 31 20 33 37 2e 39 33 39 20 34 39 2e 31 39 37 38 20 33 36 2e 38 39 33 33 20 34 38 2e 32 37 30 36 43 33 36 2e 30 37 39 37 20 34 37 2e 35 34 38 38 20 33 35 2e 35 33 30 33 20 34 36 2e 36 35 37 37 20 33 35
                          Data Ascii: .4208 48.4409 41.1697 48.3501C40.9187 48.2592 40.7365 48.2138 40.5542 48.4864C40.3719 48.7591 39.8472 49.3723 39.6875 49.5535C39.5279 49.7353 39.3682 49.7578 39.0945 49.6214C38.8209 49.4851 37.939 49.1978 36.8933 48.2706C36.0797 47.5488 35.5303 46.6577 35
                          2025-01-16 00:40:05 UTC1378INData Raw: 77 32 6e 70 71 35 22 3e 44 6f 77 6e 6c 6f 61 64 20 57 68 61 74 73 41 70 70 20 66 6f 72 20 57 69 6e 64 6f 77 73 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 78 31 63 34 76 7a 34 66 20 78 73 38 33 6d 30 6b 20 78 64 6c 37 32 6a 39 20 78 31 67 37 37 73 63 37 20 78 65 75 75 67 6c 69 20 78 32 6c 77 6e 31 6a 20 78 6f 7a 71 69 77 33 20 78 31 6f 61 33 71 6f 68 20 78 31 32 66 6b 34 70 38 20 78 31 6b 78 6a 36 6e 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 78 31 66 36 6b 6e 74 6e 20 78 31 36 68 35 35 73 66 20 78 31 66 63 74 79 30 75 20 78 31 72 77 30 6e 70 64 22 3e 47 65 74 20 63 61 6c 6c 69 6e 67 2c 20 73 63 72 65 65 6e 20 73 68 61 72 69 6e 67 20 61 6e 64 20 61 20 66 61 73 74 65 72 20 65 78 70 65 72 69 65 6e 63 65 20 77 69 74 68 20 74 68
                          Data Ascii: w2npq5">Download WhatsApp for Windows</div></div><div class="x1c4vz4f xs83m0k xdl72j9 x1g77sc7 xeuugli x2lwn1j xozqiw3 x1oa3qoh x12fk4p8 x1kxj6np"><div class="x1f6kntn x16h55sf x1fcty0u x1rw0npd">Get calling, screen sharing and a faster experience with th
                          2025-01-16 00:40:05 UTC1378INData Raw: 31 76 38 70 39 33 66 20 78 6f 67 62 30 30 69 20 78 31 36 73 74 71 72 6a 20 78 31 66 74 72 33 6b 6d 20 78 31 68 6c 38 69 6b 72 20 78 66 61 67 67 68 77 20 78 39 64 79 72 31 39 20 78 39 6c 63 76 6d 6e 20 78 62 74 63 65 38 70 20 78 31 34 76 30 73 6d 70 20 78 6f 38 75 66 73 6f 20 78 63 6a 6c 35 6e 61 20 78 31 6b 33 78 33 64 62 20 78 75 78 77 31 66 74 20 78 76 35 32 61 7a 69 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 78 31 63 34 76 7a 34 66 20 78 73 38 33 6d 30 6b 20 78 64 6c 37 32 6a 39 20 78 31 67 37 37 73 63 37 20 78 37 38 7a 75 6d 35 20 78 6f 7a 71 69 77 33 20 78 31 6f 61 33 71 6f 68 20 78 31 32 66 6b 34 70 38 20 78 65 75 75 67 6c 69 20 78 32 6c 77 6e 31 6a 20 78 6c 35 36 6a 37 6b 20 78 31 71 30 67 33 6e 70 20 78 36 73 30 64 6e 34 22 3e 3c 64 69 76 20 63 6c
                          Data Ascii: 1v8p93f xogb00i x16stqrj x1ftr3km x1hl8ikr xfagghw x9dyr19 x9lcvmn xbtce8p x14v0smp xo8ufso xcjl5na x1k3x3db xuxw1ft xv52azi"><div class="x1c4vz4f xs83m0k xdl72j9 x1g77sc7 x78zum5 xozqiw3 x1oa3qoh x12fk4p8 xeuugli x2lwn1j xl56j7k x1q0g3np x6s0dn4"><div cl
                          2025-01-16 00:40:05 UTC1378INData Raw: 20 32 34 20 32 34 22 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 46 32 46 32 46 32 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 72 78 3d 22 33 22 3e 3c 2f 72 65 63 74 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 31 38 2e 36 39 63 2d 31 2e 30 38 20 30 2d 32 2e 31 2d 2e 32 35 2d 32 2e 39 39 2d 2e 37 31 4c 31 31 2e 34 33 20 31 34 63 2e 32 34 2e 30 36 2e 34 2e 30 38 2e 35 36 2e 30 38 2e 39 32 20 30 20 31 2e 36 37 2d 2e 35 39 20 31 2e 39 39 2d 31 2e 35 39 68 34 2e 36 32 63 2d 2e 32 36 20 33 2e 34 39 2d 33 2e 30 35 20 36 2e 32 2d 36 2e 36 20 36 2e 32 7a 6d 2d 31 2e 30 34 2d 36 2e 36 37 63 30 2d 2e 35 37 2e 34 38 2d 31 2e 30 32 20 31 2e 30 33 2d 31 2e 30 32 2e 35 37 20 30 20 31 2e 30 35 2e 34 35 20 31 2e 30 35 20 31 2e 30 32 20 30 20 2e
                          Data Ascii: 24 24"><rect fill="#F2F2F2" width="24" height="24" rx="3"></rect><path d="M12 18.69c-1.08 0-2.1-.25-2.99-.71L11.43 14c.24.06.4.08.56.08.92 0 1.67-.59 1.99-1.59h4.62c-.26 3.49-3.05 6.2-6.6 6.2zm-1.04-6.67c0-.57.48-1.02 1.03-1.02.57 0 1.05.45 1.05 1.02 0 .


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.549722185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:05 UTC586OUTGET /ragg/d9n1XC4RLttsRtchsn4hccqLeZu6whXgt.css HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://ikorotskin.github.io/ragg/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:05 UTC758INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 424959
                          Server: GitHub.com
                          Content-Type: text/css; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Thu, 18 Jul 2024 17:49:21 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "669955a1-67bff"
                          expires: Thu, 16 Jan 2025 00:50:05 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 5EBB:265934:3707F7E:3C475E5:67885565
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:05 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740067-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988006.675658,VS0,VE34
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 8237bd3180fc1135f62bb56bf362886d7ab89bf5
                          2025-01-16 00:40:05 UTC1378INData Raw: 2e 5f 61 69 77 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 6c 61 79 65 72 2d 31 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 38 70 78 29 7b 2e 5f 61 69 77 6e 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 31 32 70 78 29 7b 2e 5f 61 69 77 6e 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 31 70 78 29 7b 2e 5f 61 70 34 71 3a
                          Data Ascii: ._aiwn{position:relative;z-index:var(--layer-1);width:100%;height:100%;overflow:hidden}@media screen and (max-width: 748px){._aiwn{overflow-x:auto}}@media screen and (max-height: 512px){._aiwn{overflow-y:auto}}@media screen and (min-width: 1441px){._ap4q:
                          2025-01-16 00:40:05 UTC1378INData Raw: 73 74 79 6c 65 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 71 75 6f 74 65 73 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 48 65 6c 76 65 74 69 63 61 22 2c 20 22 4c 75 63 69 64 61 20 47 72 61
                          Data Ascii: style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after{content:"";content:none}q:before,q:after{content:"";content:none}table{border-spacing:0;border-collapse:collapse}body{font-family:"Segoe UI", "Helvetica Neue", "Helvetica", "Lucida Gra
                          2025-01-16 00:40:05 UTC1378INData Raw: 6f 6e 6f 73 70 61 63 65 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 48 65 6c 76 65 74 69 63 61 22 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 41 72 69 61 6c 2c 20 22 55 62 75 6e 74 75 22 2c 20 22 43 61 6e 74 61 72 65 6c 6c 22 2c 20 22 46 69 72 61 20 53 61 6e 73 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 7d 62 6f 64 79 2e 6e 61 74 69 76 65 2e 64 61 72 77 69 6e 20 69 6e 70 75 74 2c 2e 6f 73 2d 6d 61 63 20 69 6e 70 75 74 2c 62 6f 64 79 2e 6e 61 74 69 76 65 2e 64 61 72 77 69 6e 20 62 75 74 74 6f 6e 2c 2e 6f 73 2d 6d 61 63 20 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d
                          Data Ascii: onospace}input,button{margin:0;font-family:"Segoe UI", "Helvetica Neue", "Helvetica", "Lucida Grande", Arial, "Ubuntu", "Cantarell", "Fira Sans", sans-serif}body.native.darwin input,.os-mac input,body.native.darwin button,.os-mac button{font-family:system
                          2025-01-16 00:40:05 UTC1378INData Raw: 65 72 20 2e 69 6d 61 67 65 2d 61 75 64 69 6f 2c 2e 6d 65 64 69 61 2d 67 61 6c 6c 65 72 79 20 2e 69 6d 61 67 65 2d 61 75 64 69 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 22 29 7d 2e 66 69 72 65 66 6f 78 2d 6c 6f 63 6b 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 22 29 7d 2e 65 64 67 65 2d 63 61 6d 65 72 61 2d 65 72 72 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 22 29 7d 2e 65 64 67 65 2d 6d 69 63 2d 65 72 72 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 22 29 7d 2e 69 63 6f 6e 2d 64 6f 63 2d 67 65 6e 65 72 69 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 22 29 7d 2e 69 63 6f
                          Data Ascii: er .image-audio,.media-gallery .image-audio{background-image:url("")}.firefox-lock-icon{background-image:url("")}.edge-camera-error-icon{background-image:url("")}.edge-mic-error-icon{background-image:url("")}.icon-doc-generic{background-image:url("")}.ico
                          2025-01-16 00:40:05 UTC1378INData Raw: 62 6f 64 79 2e 65 32 65 20 2a 5b 64 61 74 61 2d 74 65 73 74 69 64 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 74 65 73 74 69 64 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 70 70 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 6c 61 79 65 72 2d 31 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 73 74 72 6f 6e 67 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 70 70 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 70 61 64 64 69 6e 67 3a 33 70 78 3b 66
                          Data Ascii: body.e2e *[data-testid]:before{content:attr(data-testid);color:var(--app-background);position:absolute;white-space:nowrap;z-index:var(--layer-10);background-color:var(--primary-strong);border-radius:5px;border:1px solid var(--app-background);padding:3px;f
                          2025-01-16 00:40:05 UTC1378INData Raw: 72 28 2d 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 29 7d 73 65 6c 65 63 74 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 73 74 72 6f 6e 67 65 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 73 74
                          Data Ascii: r(--input-placeholder)}select{box-sizing:border-box;width:100%;padding:6px 0;padding-right:36px;padding-left:4px;font-size:14px;line-height:18px;color:var(--primary-stronger);background-color:transparent;border:none;border-bottom:1px solid var(--border-st
                          2025-01-16 00:40:05 UTC1378INData Raw: 39 38 2c 20 39 39 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 37 30 30 3a 23 34 32 34 34 34 35 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 37 30 30 2d 52 47 42 3a 36 36 2c 20 36 38 2c 20 36 39 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 38 30 30 3a 23 32 34 32 36 32 36 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 38 30 30 2d 52 47 42 3a 33 36 2c 20 33 38 2c 20 33 38 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 39 30 30 3a 23 31 36 31 37 31 37 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 39 30 30 2d 52 47 42 3a 32 32 2c 20 32 33 2c 20 32 33 3b 2d 2d 57 44 53 2d 6e 65 75 74 72 61 6c 2d 67 72 61 79 2d 31 30 30 30 3a 23 30 61 30 61 30 61 3b 2d 2d 57 44 53 2d 6e 65 75
                          Data Ascii: 98, 99;--WDS-neutral-gray-700:#424445;--WDS-neutral-gray-700-RGB:66, 68, 69;--WDS-neutral-gray-800:#242626;--WDS-neutral-gray-800-RGB:36, 38, 38;--WDS-neutral-gray-900:#161717;--WDS-neutral-gray-900-RGB:22, 23, 23;--WDS-neutral-gray-1000:#0a0a0a;--WDS-neu
                          2025-01-16 00:40:05 UTC1378INData Raw: 72 61 79 2d 61 6c 70 68 61 2d 33 30 2d 52 47 42 3a 31 37 2c 20 32 37 2c 20 33 33 3b 2d 2d 57 44 53 2d 63 6f 6f 6c 2d 67 72 61 79 2d 61 6c 70 68 61 2d 34 30 3a 72 67 62 61 28 31 37 2c 20 32 37 2c 20 33 33 2c 20 2e 34 29 3b 2d 2d 57 44 53 2d 63 6f 6f 6c 2d 67 72 61 79 2d 61 6c 70 68 61 2d 34 30 2d 52 47 42 3a 31 37 2c 20 32 37 2c 20 33 33 3b 2d 2d 57 44 53 2d 63 6f 6f 6c 2d 67 72 61 79 2d 61 6c 70 68 61 2d 35 30 3a 72 67 62 61 28 31 37 2c 20 32 37 2c 20 33 33 2c 20 2e 35 29 3b 2d 2d 57 44 53 2d 63 6f 6f 6c 2d 67 72 61 79 2d 61 6c 70 68 61 2d 35 30 2d 52 47 42 3a 31 37 2c 20 32 37 2c 20 33 33 3b 2d 2d 57 44 53 2d 63 6f 6f 6c 2d 67 72 61 79 2d 61 6c 70 68 61 2d 36 30 3a 72 67 62 61 28 31 37 2c 20 32 37 2c 20 33 33 2c 20 2e 36 29 3b 2d 2d 57 44 53 2d 63 6f 6f
                          Data Ascii: ray-alpha-30-RGB:17, 27, 33;--WDS-cool-gray-alpha-40:rgba(17, 27, 33, .4);--WDS-cool-gray-alpha-40-RGB:17, 27, 33;--WDS-cool-gray-alpha-50:rgba(17, 27, 33, .5);--WDS-cool-gray-alpha-50-RGB:17, 27, 33;--WDS-cool-gray-alpha-60:rgba(17, 27, 33, .6);--WDS-coo
                          2025-01-16 00:40:05 UTC1378INData Raw: 53 2d 77 61 72 6d 2d 67 72 61 79 2d 33 30 30 2d 61 6c 70 68 61 2d 31 35 2d 52 47 42 3a 31 39 34 2c 20 31 38 39 2c 20 31 38 34 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 35 30 3a 23 66 32 66 64 66 30 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 35 30 2d 52 47 42 3a 32 34 32 2c 20 32 35 33 2c 20 32 34 30 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 37 35 3a 23 65 37 66 63 65 33 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 37 35 2d 52 47 42 3a 32 33 31 2c 20 32 35 32 2c 20 32 32 37 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 31 30 30 3a 23 64 39 66 64 64 33 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 31 30 30 2d 52 47 42 3a 32 31 37 2c 20 32 35 33 2c 20 32 31 31 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 32 30 30 3a 23 61 63 66 63 61 63 3b 2d 2d 57 44 53 2d 67 72 65 65 6e 2d 32 30 30 2d 52 47
                          Data Ascii: S-warm-gray-300-alpha-15-RGB:194, 189, 184;--WDS-green-50:#f2fdf0;--WDS-green-50-RGB:242, 253, 240;--WDS-green-75:#e7fce3;--WDS-green-75-RGB:231, 252, 227;--WDS-green-100:#d9fdd3;--WDS-green-100-RGB:217, 253, 211;--WDS-green-200:#acfcac;--WDS-green-200-RG
                          2025-01-16 00:40:05 UTC1378INData Raw: 23 33 32 31 36 32 32 3b 2d 2d 57 44 53 2d 72 65 64 2d 38 30 30 2d 52 47 42 3a 35 30 2c 20 32 32 2c 20 33 34 3b 2d 2d 57 44 53 2d 72 65 64 2d 34 30 30 2d 61 6c 70 68 61 2d 33 30 3a 72 67 62 61 28 32 33 34 2c 20 30 2c 20 35 36 2c 20 2e 33 29 3b 2d 2d 57 44 53 2d 72 65 64 2d 34 30 30 2d 61 6c 70 68 61 2d 33 30 2d 52 47 42 3a 32 33 34 2c 20 30 2c 20 35 36 3b 2d 2d 57 44 53 2d 6f 72 61 6e 67 65 2d 35 30 3a 23 66 66 66 37 66 35 3b 2d 2d 57 44 53 2d 6f 72 61 6e 67 65 2d 35 30 2d 52 47 42 3a 32 35 35 2c 20 32 34 37 2c 20 32 34 35 3b 2d 2d 57 44 53 2d 6f 72 61 6e 67 65 2d 37 35 3a 23 66 66 65 62 65 36 3b 2d 2d 57 44 53 2d 6f 72 61 6e 67 65 2d 37 35 2d 52 47 42 3a 32 35 35 2c 20 32 33 35 2c 20 32 33 30 3b 2d 2d 57 44 53 2d 6f 72 61 6e 67 65 2d 31 30 30 3a 23 66 65
                          Data Ascii: #321622;--WDS-red-800-RGB:50, 22, 34;--WDS-red-400-alpha-30:rgba(234, 0, 56, .3);--WDS-red-400-alpha-30-RGB:234, 0, 56;--WDS-orange-50:#fff7f5;--WDS-orange-50-RGB:255, 247, 245;--WDS-orange-75:#ffebe6;--WDS-orange-75-RGB:255, 235, 230;--WDS-orange-100:#fe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.549719185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:05 UTC593OUTGET /ragg/2b928a5cbf06c1c051daeb2a8d80f8e893168954.css HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://ikorotskin.github.io/ragg/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:05 UTC754INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 1836
                          Server: GitHub.com
                          Content-Type: text/css; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Thu, 18 Jul 2024 17:49:21 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "669955a1-72c"
                          expires: Thu, 16 Jan 2025 00:50:05 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: B1BC:365D25:36515E1:3B90B73:67885565
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:05 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740027-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988006.695353,VS0,VE12
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: bfae87a196a616d7a87473211cc9b6093d4c559c
                          2025-01-16 00:40:05 UTC1378INData Raw: 2e 5f 61 70 64 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 70 6c 61 73 68 73 63 72 65 65 6e 2d 73 74 61 72 74 75 70 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 61 70 64 6c 20 2e 5f 61 70 64 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 30 70 78 3b 63 6f 6c 6f 72 3a 76 61
                          Data Ascii: ._apdl{align-items:center;background-color:var(--splashscreen-startup-background);display:flex;flex-direction:column;height:100%;justify-content:center;left:0;position:fixed;top:0;-webkit-user-select:none;width:100%}._apdl ._apdm{margin-top:-40px;color:va
                          2025-01-16 00:40:05 UTC458INData Raw: 73 63 72 65 65 6e 2d 70 72 6f 67 72 65 73 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 70 6c 61 73 68 73 63 72 65 65 6e 2d 70 72 6f 67 72 65 73 73 2d 70 72 69 6d 61 72 79 29 3b 68 65 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 30 2e 32 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 61 70 64 6c 20 2e 5f 61 70 64 71 20 70 72 6f 67 72 65 73 73 5b 76 61 6c 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 70 6c 61 73 68 73 63 72 65 65 6e 2d 70 72 6f 67 72 65 73 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 5f 61 70 64 6c 20 2e 5f 61
                          Data Ascii: screen-progress-background);border:none;color:var(--splashscreen-progress-primary);height:3px;margin:0;vertical-align:-0.2em;width:100%}._apdl ._apdq progress[value]::-webkit-progress-bar{background-color:var(--splashscreen-progress-background)}._apdl ._a


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.549720185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:05 UTC586OUTGET /ragg/RGWTHpa3jkhFUXqB2uXYGMMp5YBv4NypL.css HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://ikorotskin.github.io/ragg/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:05 UTC758INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 121761
                          Server: GitHub.com
                          Content-Type: text/css; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Thu, 18 Jul 2024 17:49:21 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "669955a1-1dba1"
                          expires: Thu, 16 Jan 2025 00:50:05 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 0EA4:26B593:376D737:3CACDF6:67885565
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:05 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740056-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988006.707647,VS0,VE41
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: f2540fdb367b0953319ca22c8a801d9ff546ffb7
                          2025-01-16 00:40:05 UTC16384INData Raw: 2e 5f 61 68 38 38 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 2e 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 71 75 6f 74 65 64 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 73 74 72 6f 6e 67 65 72 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 72 61 64 69 75 73 2d 74 68 75 6d 62 29 7d 2e 5f 61 68 38 39 2e 5f 61 68 38 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 63 6f 6d 69 6e 67 2d 62 61
                          Data Ascii: ._ah88{display:flex;flex-direction:row;align-items:center;overflow:hidden;font-size:13.6px;line-height:var(--line-height-quoted);color:var(--primary-stronger);cursor:pointer;border-radius:var(--radius-thumb)}._ah89._ah88{background-color:var(--incoming-ba
                          2025-01-16 00:40:05 UTC16384INData Raw: 6c 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 5f 61 6b 37 32 2e 5f 61 6b 37 75 20 2e 5f 61 6b 38 71 2c 2e 5f 61 6b 37 32 2e 5f 61 6b 37 75 20 2e 5f 61 6b 38 6a 7b 6f 70 61 63 69 74 79 3a 2e 33 35 7d 2e 5f 61 6b 37 32 2e 5f 61 6b 37 75 20 2e 5f 61 6b 38 6e 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 5f 61 6f 2d 75 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 7d 2e 5f 61 6b 37 2d 20 2e 5f 61 6b 38 6b 7b 6d 61 78 2d 68 65 69 67 68
                          Data Ascii: l{border-top:none;border-bottom:none}._ak72._ak7u ._ak8q,._ak72._ak7u ._ak8j{opacity:.35}._ak72._ak7u ._ak8n{opacity:.5}._ao-u{white-space:inherit;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2}._ak7- ._ak8k{max-heigh
                          2025-01-16 00:40:05 UTC16384INData Raw: 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 5f 61 6b 30 75 2c 2e 5f 61 6b 30 75 20 2e 5f 61 6b 30 6c 7b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 76 61 72 28 2d 2d 73 71 75 69 72 63 6c 65 2d 70 6f 6c 79 67 6f 6e 29 3b 63 6c 69 70 2d 70 61 74 68 3a 76 61 72 28 2d 2d 73 71 75 69 72 63 6c 65 2d 70 6f 6c 79 67 6f 6e 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 5f 61 6b 30 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 6c 61 79 65 72 2d 31 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 69 73 69 62 69 6c
                          Data Ascii: ems:center;justify-content:center}._ak0u,._ak0u ._ak0l{-webkit-clip-path:var(--squircle-polygon);clip-path:var(--squircle-polygon);border-radius:0}._ak0l{position:relative;z-index:var(--layer-1);display:block;width:100%;height:100%;overflow:hidden;visibil
                          2025-01-16 00:40:05 UTC16384INData Raw: 76 61 72 28 2d 2d 70 61 6e 65 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 65 64 29 7d 2e 5f 61 6b 61 72 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 38 70 78 7d 2e 5f 61 6b 61 71 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 2e 35 70 78 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 5f 61 6b 61 70 20 2e 5f 61 6b 61 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 63 6f 6e 29 7d 2e 5f 61 6b 61 70 20 2e 5f 61 6b 61 72 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 76 61
                          Data Ascii: var(--panel-background-colored)}._akar{flex:none;padding:8px}._akaq{flex:1 1 auto;margin-right:10px;margin-left:16px;overflow:hidden;font-size:14.5px;text-overflow:ellipsis;white-space:nowrap}._akap ._akar{color:var(--icon)}._akap ._akar:disabled{color:va
                          2025-01-16 00:40:05 UTC16384INData Raw: 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 5f 61 68 61 5f 20 2e 5f 61 68 62 6f 3a 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 36 70 78 7d 2e 5f 61 68 62 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 76 69 64 65 6f 2d 70 72 69 6d 61 72 79 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 2e 33 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 6f 76 65 72 6c 61 79 2d 72 67 62 29 2c 20 2e
                          Data Ascii: 8px;font-size:18px;line-height:28px;border-radius:6px}._aha_ ._ahbo::after{border-width:6px}._ahbp{position:absolute;color:var(--video-primary);text-align:center;text-shadow:0 1px 2px rgba(var(--shadow-rgb), .3);background-color:rgba(var(--overlay-rgb), .
                          2025-01-16 00:40:05 UTC16384INData Raw: 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 5f 61 6d 6a 77 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 37 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 25 7d 2e 5f 61 6d 6a 79 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 37 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 31 70 78 7d 2e 5f 61 6d 6a 7a 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 36 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 33 70 78 7d 2e 74 77 6f 20 2e 5f 61 6d 6a 2d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 25 3b 2d 2d 77 69 64 74 68 2d 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 2d 62 75 62 62 6c 65 3a 6d 61 78 28 63 61 6c 63 28 31 30 30 76 77 20 2f 20 32 2e 31 34 29 2c
                          Data Ascii: px}}@media (max-width: 1024px){._amjw{padding-right:7%;padding-left:7%}._amjy{padding-right:57px;padding-left:71px}._amjz{padding-right:63px;padding-left:63px}.two ._amj-{padding-right:5%;padding-left:5%;--width-announcement-bubble:max(calc(100vw / 2.14),
                          2025-01-16 00:40:06 UTC16384INData Raw: 61 78 2d 77 69 64 74 68 3a 35 36 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 61 6c 5f 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 74 69 74 6c 65 29 7d 2e 5f 61 6c 5f 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 37 2e 35 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 74 69 74 6c 65 29 7d 2e 5f 61 6c
                          Data Ascii: ax-width:560px;margin-top:-20px;text-align:center}._al_e{margin-top:38px;font-size:36px;font-weight:300;color:var(--primary-title)}._al_g{display:inline-flex;margin-top:40px;font-size:32px;font-weight:300;line-height:37.5px;color:var(--primary-title)}._al
                          2025-01-16 00:40:06 UTC7073INData Raw: 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 5f 61 69 35 37 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 0a 2e 5f 61 68 62 71 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 5f 61 68 62 71 20 2e 5f 61 68 62 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                          Data Ascii: absolute;top:0;left:0;z-index:10;width:100%;height:100%}._ai57{position:absolute;top:0;left:0;z-index:1;width:100%;height:100%}._ahbq{box-sizing:border-box;display:flex;flex-direction:column;width:100%;height:100%;padding:20px}._ahbq ._ahbr{position:rela


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.549721185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:05 UTC610OUTGET /ragg/7Y1jh45L_8V.png HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://ikorotskin.github.io/ragg/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:05 UTC740INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 15796
                          Server: GitHub.com
                          Content-Type: image/png
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Thu, 18 Jul 2024 17:49:21 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "669955a1-3db4"
                          expires: Thu, 16 Jan 2025 00:50:05 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 4C0E:318250:CDB9C0:DF6A03:67885565
                          Accept-Ranges: bytes
                          Date: Thu, 16 Jan 2025 00:40:05 GMT
                          Via: 1.1 varnish
                          Age: 0
                          X-Served-By: cache-ewr-kewr1740032-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988006.710231,VS0,VE15
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 0589265bcafa1732ee46ac7032feea8fc36b442c
                          2025-01-16 00:40:05 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 30 00 00 01 3b 08 03 00 00 00 f4 00 4b 03 00 00 02 f7 50 4c 54 45 ff ff ff 32 32 32 12 8a 7e f7 f8 fa 06 07 0b eb eb eb fa fa fa ec f7 f5 d7 db d6 00 bf a5 31 31 31 be be be 33 33 33 39 3b 3f f5 f6 f6 00 25 20 07 08 0c 33 34 34 3c 3e 42 3b 3d 41 2e 2f 30 0c 0d 10 ff ff fe 37 38 3c e5 ef ee 12 14 17 30 30 30 4f 50 52 77 77 77 74 79 7a 67 67 69 3b 3b 3c 43 45 47 f9 fb fb cb cc cb 5d 5e 61 dd e6 e5 68 69 6d 25 26 27 02 03 03 fe fe fd d9 dd d8 c9 cc d0 fd fd fd de e8 e6 1a 1b 1c 27 29 2b 17 18 19 04 06 08 00 23 1f 1f c6 af f4 f4 f4 11 12 12 cd ed e9 7e 7e 7f d6 d7 d7 35 35 35 dd e8 e6 db db db ca ca ca 3e 3e 3e 53 53 53 c6 c7 c6 41 42 45 b5 b5 b5 ea ea ea d3 d4 d4 38 38 38 ce cf ce 2a 2b 2e 46 47 4b 90
                          Data Ascii: PNGIHDR0;KPLTE222~1113339;?% 344<>B;=A./078<000OPRwwwtyzggi;;<CEG]^ahim%&'')+#~~555>>>SSSABE888*+.FGK
                          2025-01-16 00:40:05 UTC1378INData Raw: 92 39 7b 46 cb 5c 67 91 71 30 00 10 c7 eb 72 ba 5c 03 9e 21 0f 07 88 39 57 93 b8 b9 ad a9 bd 15 82 b9 2b 3b b0 e4 e1 a4 73 9c 88 e6 3b 65 71 8f 8e ba cb dc a3 5e 35 00 e3 e5 b8 5d 6e b7 07 5c 5d fe 77 61 2f 2c 8f 7b a3 a5 63 5d 94 1d 93 20 98 f0 7a 73 e3 f2 53 6a 4e 84 c5 a8 7d 8b 9b 8f 55 00 8b ef 8e 6f 2a 57 7c bc fb 28 04 73 77 f6 cb 4d 2f 01 30 b3 17 40 73 ae 72 e5 ab bb 0f 46 db 49 0c 04 13 5e bf 5f 91 f4 8d ba 6c 56 3b 97 54 74 a8 71 6d fb 52 08 e6 6e ec f5 15 35 df 38 d5 b3 da b9 a4 c4 43 8d 4d 1d 10 cc 5d d9 eb 8f 6f 00 6f 92 66 b5 73 49 4f 40 30 11 0a 82 99 b3 20 18 08 66 4a 41 30 10 cc 94 82 60 20 98 29 05 c1 4c 11 4c e8 07 6d 6a a7 b3 ec a6 1f 42 ab 39 4e b0 08 79 98 db 09 c1 cc a7 82 60 9c 5e ce 84 9c fd 7d 3d 5e 4e 48 ee 9e be 5e 75 7f 4f 5f
                          Data Ascii: 9{F\gq0r\!9W+;s;eq^5]n\]wa/,{c] zsSjN}Uo*W|(swM/0@srFI^_lV;TtqmRn58CM]oofsIO@0 fJA0` )LLmjB9Ny`^}=^NH^uO_
                          2025-01-16 00:40:05 UTC1378INData Raw: ca 48 5a b5 2a 99 c1 02 90 e8 55 2a 9a a7 22 50 85 83 50 e9 ca 6f 0d 86 24 94 79 02 64 d2 84 79 b1 3f 61 f8 26 be af 62 3f 9a 66 b6 19 2c 35 08 82 9a 32 51 54 03 12 d6 a2 26 81 50 c8 2d cf 04 72 84 2c 57 c8 45 b9 5c 84 2b f0 5d 02 37 1a 4d d4 80 01 59 30 9b d2 c6 28 8d b4 ce a8 15 39 28 0b 8a db 29 ca 62 d5 29 c4 5a a3 96 c2 1b 78 b8 2d d9 62 56 25 53 16 bd 11 95 da 6d 16 8a d7 60 a7 24 8c 0d cc 22 31 78 0c ae 42 cd 12 95 99 14 4d 0b 0c a2 f1 ff b1 63 cd 66 b3 09 80 a9 8e 41 30 99 66 7d ad 6f 80 a2 04 80 83 62 cd 04 ca e7 83 57 44 4f c8 08 9a c0 08 a2 56 c9 30 72 8c 56 60 58 33 43 13 32 8c 15 cb 58 19 23 c6 09 9a 66 b8 34 6e c6 e5 72 22 aa c0 98 6d b8 4d 2f 35 90 12 85 44 65 a7 09 14 ed 92 51 36 9a b4 ea 6c a4 4e 85 91 16 ad 41 67 57 18 49 9d 11 03 cf b7
                          Data Ascii: HZ*U*"PPo$ydy?a&b?f,52QT&P-r,WE\+]7MY0(9()b)Zx-bV%Sm`$"1xBMcfA0f}obWDOV0rV`X3C2X#f4nr"mM/5DeQ6lNAgWI
                          2025-01-16 00:40:05 UTC1378INData Raw: fb d4 c0 14 41 30 10 4c f8 60 8a 20 18 08 06 82 b9 db c1 fc 63 76 ae 41 30 1f de 0b c1 c0 09 13 f6 84 f9 ea 53 08 26 ac 32 b6 47 55 ff 3c f2 f8 86 f7 fe 63 76 fb 3c e9 89 ef 5c 5f 7c 39 25 30 d9 f3 16 cc f6 c1 a7 a2 a9 0a f0 2f 1f b7 2c 5e f2 d0 02 50 5c f0 12 e1 16 4c bc 2c 48 4c 7a a2 f2 77 4d 5f 40 30 e1 81 79 0a 89 a6 50 3f 98 87 1e 8a bb a1 c5 11 2c ee 86 00 98 24 c5 c1 a9 80 c9 81 60 a2 a5 e6 49 c0 2c 8c 54 71 0b e3 66 0c 26 27 27 07 82 89 92 d0 c4 3b 0c 06 34 73 30 45 10 4c b4 a4 a9 b9 f3 60 e0 84 89 21 30 82 3a 00 66 23 04 03 c1 4c e1 7f 59 b6 1c 82 81 60 66 0a 66 71 04 5b 78 33 98 47 48 08 06 82 99 02 98 02 ed 5a 08 06 82 09 1f cc c3 25 e0 83 bb 0f a7 00 e6 69 08 66 7e 83 d1 35 7d f1 29 04 13 23 60 36 3e 93 9d bd 32 82 65 67 af 58 08 0a 01 23 69
                          Data Ascii: A0L` cvA0S&2GU<cv<\_|9%0/,^P\L,HLzwM_@0yP?,$`I,Tqf&'';4s0EL`!0:f#LY`ffq[x3GHZ%if~5})#`6>2egX#i
                          2025-01-16 00:40:05 UTC1378INData Raw: 9d d1 ab 7d 9b be 8d 52 d3 dc b6 96 34 53 05 ee 5d 32 96 db 33 54 69 cb 04 7a 52 f2 a1 c2 9b e0 1a 89 01 21 30 01 4a 3e 80 8a 80 a3 7c 91 2f 43 61 86 19 10 63 82 0e 13 9c 9e 9f 71 32 93 c9 7f d0 1f ae 73 bf dc e7 87 cf 0b d3 6b d2 be bd 7e da d3 de d9 64 9f 13 96 dd 7d ed 9a 4c f2 98 27 bb ec 42 1e 4f 6f 3f d4 7b c5 68 82 21 e9 d2 e8 a7 32 9d f1 ac ac 5f 67 d2 43 10 e3 92 14 5d e2 42 0b 10 b7 47 a7 1b 99 a3 ae eb 17 f8 4b 7d 7d 10 34 24 fe 64 66 04 7e 5f b7 d4 06 41 2f 2e e8 fa c5 93 d0 28 05 41 6d 9f 32 bb 96 46 17 d0 2b 73 cf 73 e7 98 10 d4 b2 34 b3 20 5a 9a 59 82 e7 a2 94 11 52 f5 be 3d 3a 22 eb 59 32 9d a3 96 da 55 26 93 7e 01 ea ed f9 ff 81 c1 01 98 ad 83 de 58 6c b5 1c 74 af 9b eb 0d 85 35 6b 5d 9d 7f 63 45 12 46 2a 49 07 eb 25 c9 f5 71 a7 d3 69 d0
                          Data Ascii: }R4S]23TizR!0J>|/Cacq2sk~d}L'BOo?{h!2_gC]BGK}}4$df~_A/.(Am2F+ss4 ZYR=:"Y2U&~Xlt5k]cEF*I%qi
                          2025-01-16 00:40:05 UTC1378INData Raw: d5 be 07 96 c3 81 6c 21 f2 7b f0 e5 ff b5 78 40 f1 a1 3d ab e8 72 67 4b 1b 04 71 de 81 5a 38 04 6e 9e 2f a6 b2 6d a1 0b c5 71 8d 93 33 fc ae c7 10 67 17 c7 b1 1d 83 f9 8c 6e 98 3d 0f 46 c2 26 10 32 1e 5f 99 f2 c5 71 82 20 d7 3d 27 2f 16 09 82 95 98 2a db ac a7 4f e7 11 56 ba 20 0f db 3b 6c 36 5b e8 e6 40 3c 9e 2c 03 30 82 98 ea 26 7e 1f c6 42 17 ec cb 6d 05 b6 20 3d 9d 25 09 c4 ba 53 30 3d 07 3e fb 8c 6e 98 9f 01 98 aa 80 c1 10 68 9a 96 90 04 31 3f 7e b4 61 8c 45 10 6b 12 ca 79 28 69 30 78 66 4f 35 2a 44 2e 7b 03 c8 aa 43 66 30 84 98 a8 85 cc 35 3a 6e e2 eb cb 90 fe 82 fd e6 4b 24 92 b3 a4 48 7c 37 c0 7c 76 e0 33 ba 61 f6 f8 69 b5 cd cc ca a7 6c 52 54 92 8a 2c b2 e3 39 eb 6a 2b 19 ce 13 c4 bb 7a be 99 bd 51 2a 59 ab 6a 4b 62 6a c6 9e 63 0b c2 f3 8e a9 ac
                          Data Ascii: l!{x@=rgKqZ8n/mq3gn=F&2_q ='/*OV ;l6[@<,0&~Bm =%S0=>nh1?~aEky(i0xfO5*D.{Cf05:nK$H|7|v3ailRT,9j+zQ*YjKbjc
                          2025-01-16 00:40:05 UTC1378INData Raw: c4 be 84 2d 2a 45 51 0c 73 44 d2 9e 11 9c 38 ef bf be ce 4a 96 03 a9 c0 0a 41 08 92 eb 78 2a 10 b8 cf be 8a 49 51 90 23 34 98 27 fe 9d de 55 44 98 82 61 1b 89 83 20 04 81 a4 db a2 18 6c 68 78 4e 23 85 20 e9 a0 cb e2 95 28 92 19 f8 08 74 04 75 84 53 53 a7 c1 d5 ea fd 1e 32 59 56 d7 cf 56 36 c7 11 a4 b2 1f eb 0c 0c 47 d1 23 74 c3 3c 05 d7 92 0c d9 ac 13 b6 1e c2 2f cc 67 b3 85 22 42 b0 5e 58 3c f6 de 29 e1 bb 8a ca bf 3f aa 36 17 b5 53 82 58 b0 02 06 cb 26 2c 39 64 eb f6 86 e1 1b bc e5 f1 6c 61 83 1d c9 66 b3 91 56 02 a9 3d 1f 8e 2c 43 34 98 a7 e1 6a 35 86 61 da 22 41 dc 18 74 d4 c3 f6 4a c7 84 1b 57 66 91 1b 0a 54 a4 a8 bf 29 5f b7 32 25 b3 89 10 0a a1 28 6a 58 9b 8f e0 00 8c 24 8e 0b c7 a5 a8 da 9f 23 9d d4 09 d8 c9 c1 67 41 8a 41 2d 0d e6 69 b8 1f 06 93
                          Data Ascii: -*EQsD8JAx*IQ#4'UDa lhxN# (tuSS2YVV6G#t</g"B^X<)?6SX&,9dlafV=,C4j5a"AtJWfT)_2%(jX$#gAA-i
                          2025-01-16 00:40:05 UTC1378INData Raw: d0 ce c1 c4 f6 d1 67 49 db 46 b1 cd 9d 98 1a 7d 25 32 0c da 2e 13 23 73 4c f0 34 a8 6f 9f e4 b5 eb a9 bf eb b4 fa d2 f6 d7 92 6c 56 a1 1b c2 60 79 aa 55 80 13 ac 84 4d ee 4a b1 90 df 5b 5e 41 58 35 6f 4d 04 32 96 46 e7 7b e6 d4 80 3b 28 a7 ea ca ce 58 6b 6b 6b 31 64 45 84 64 70 de 5b 9a b8 90 94 c3 cb 0a 2b 29 10 08 de 85 77 01 cc be 7d 74 c3 6c 1b 74 9b c1 68 4b 25 22 68 fb 30 b7 f6 c0 e0 16 10 58 ba 6b 60 98 86 40 38 0d c0 48 87 6e 44 b2 d9 22 12 c9 e4 9e 0b 47 02 de e6 8d d6 7c 60 25 e9 b7 51 ce dc 87 85 6b 06 2d d3 95 3a a3 78 2f 97 c9 66 b3 16 87 55 f8 fe 7c d8 97 9d 08 1d cc e7 6c 7f 78 c3 5e 00 6b 25 75 3b bf 34 b0 2f b6 2f 46 37 cc 1e c9 f6 60 a4 9a ca ed 0d 6e d8 10 88 59 1b d5 76 64 aa 83 43 d4 d8 3d eb 24 3e bc 12 ca ac 85 37 2c 56 9c 5c 2f ea
                          Data Ascii: gIF}%2.#sL4olV`yUMJ[^AX5oM2F{;(Xkkk1dEdp[+)w}tlthK%"h0Xk`@8HnD"G|`%Qk-:x/fU|lx^k%u;4//F7`nYvdC=$>7,V\/
                          2025-01-16 00:40:05 UTC1378INData Raw: 5c 9b ee 5c 5f 3b 04 5d 1a 3d a9 a2 fa 3a e7 86 94 30 7f 72 94 07 51 73 d5 73 7c 91 48 c7 d3 0f f5 88 8d 0b e0 8a a3 6e d2 a8 e3 71 1d a6 7e ae 4e d5 d7 c5 73 44 e7 7a e6 4c 30 93 0f 9a 68 ae f3 e5 b9 ee fe c9 b9 25 d5 a4 5a c7 77 40 46 b1 92 2b 1e 9d 61 48 3b e7 26 f9 a3 93 fd 33 cf 6d 7f d0 1b 68 a8 64 18 11 36 58 2f 92 03 b0 cb 15 85 ca c7 0f b8 33 6b 12 6c 7f 61 4c 08 ea a7 81 c5 76 2e 36 d4 e4 dd 8d 92 f3 63 8d 10 84 59 38 04 c2 49 3b 43 18 8a 62 72 43 79 d0 60 ad 6d 38 3c 1e a0 c1 ec fa 59 12 f6 9d 19 14 85 af 0c 56 16 d0 ad 6d e7 b0 c7 06 d1 ad 07 56 99 3e da 07 3c b6 d6 a0 df fc 84 87 bb 62 e0 29 6a 04 53 90 87 e3 e0 f1 ed 9d b0 bf 71 4f 2f ec 00 61 38 bd e7 fd a9 2a 62 40 9b 48 e8 51 4c 6d 48 87 83 22 14 83 fd 6b 04 51 f4 af b0 9d 70 fd 85 ca 6b
                          Data Ascii: \\_;]=:0rQss|Hnq~NsDzL0h%Zw@F+aH;&3mhd6X/3klaLv.6cY8I;CbrCy`m8<YVmV><b)jSqO/a8*b@HQLmH"kQpk
                          2025-01-16 00:40:05 UTC1378INData Raw: f1 2c 9b 52 56 7b 2a 62 16 a4 14 96 55 2f b9 62 f5 09 9a de f1 e2 81 6b cb 96 40 d2 6e 6d f0 3e fc 01 ee 3a 88 06 f3 34 7c 13 78 d5 ec d7 a9 11 18 56 85 78 ac bd 44 66 0c e9 ff 32 bc 75 d8 90 99 ad a9 9a cd 2d 8b 82 89 81 13 6b b3 55 3e 7f 72 b6 2a 6c d8 98 15 26 fd eb f8 6c 4e eb 8b 5b 22 95 4d b6 12 de dc 39 98 06 ba 61 f6 7a c3 30 b9 f3 df a4 c0 b0 cd cf bb cb ae ac 8b 1a bf e8 70 5f a3 b6 c6 2c 52 54 eb b6 6d 7a e6 e7 2f 0f 4e 81 c5 f2 b5 f9 79 27 ec 01 73 d1 a9 71 79 e3 37 7b ab 76 de 30 93 0d 74 c3 fc 2c be a7 17 04 dd 9a 3c 8c 14 45 c1 fc 9b 5f 0f 81 43 13 54 8a 61 52 b0 16 e4 af 1b 81 15 58 65 e1 b1 07 b4 2b 60 9a e8 86 d9 db 77 dc 41 df ca 91 23 47 c0 e3 e1 2c 78 3c 9a 07 73 5f 4f 1f 4e be 5e f1 ed ec 1c cc d8 58 13 dd 30 7b 1c cc 4e b2 db 60 c6
                          Data Ascii: ,RV{*bU/bk@nm>:4|xVxDf2u-kU>r*l&lN["M9az0p_,RTmz/Ny'sqy7{v0t,<E_CTaRXe+`wA#G,x<s_ON^X0{N`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.549723185.199.111.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:06 UTC364OUTGET /ragg/7Y1jh45L_8V.png HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:06 UTC738INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 15796
                          Server: GitHub.com
                          Content-Type: image/png
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Thu, 18 Jul 2024 17:49:21 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "669955a1-3db4"
                          expires: Thu, 16 Jan 2025 00:50:05 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 4C0E:318250:CDB9C0:DF6A03:67885565
                          Accept-Ranges: bytes
                          Date: Thu, 16 Jan 2025 00:40:06 GMT
                          Via: 1.1 varnish
                          Age: 1
                          X-Served-By: cache-ewr-kewr1740047-EWR
                          X-Cache: HIT
                          X-Cache-Hits: 1
                          X-Timer: S1736988007.510389,VS0,VE3
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 16969ad4cc40aadb5b39ebafd34b619423ee041b
                          2025-01-16 00:40:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 30 00 00 01 3b 08 03 00 00 00 f4 00 4b 03 00 00 02 f7 50 4c 54 45 ff ff ff 32 32 32 12 8a 7e f7 f8 fa 06 07 0b eb eb eb fa fa fa ec f7 f5 d7 db d6 00 bf a5 31 31 31 be be be 33 33 33 39 3b 3f f5 f6 f6 00 25 20 07 08 0c 33 34 34 3c 3e 42 3b 3d 41 2e 2f 30 0c 0d 10 ff ff fe 37 38 3c e5 ef ee 12 14 17 30 30 30 4f 50 52 77 77 77 74 79 7a 67 67 69 3b 3b 3c 43 45 47 f9 fb fb cb cc cb 5d 5e 61 dd e6 e5 68 69 6d 25 26 27 02 03 03 fe fe fd d9 dd d8 c9 cc d0 fd fd fd de e8 e6 1a 1b 1c 27 29 2b 17 18 19 04 06 08 00 23 1f 1f c6 af f4 f4 f4 11 12 12 cd ed e9 7e 7e 7f d6 d7 d7 35 35 35 dd e8 e6 db db db ca ca ca 3e 3e 3e 53 53 53 c6 c7 c6 41 42 45 b5 b5 b5 ea ea ea d3 d4 d4 38 38 38 ce cf ce 2a 2b 2e 46 47 4b 90
                          Data Ascii: PNGIHDR0;KPLTE222~1113339;?% 344<>B;=A./078<000OPRwwwtyzggi;;<CEG]^ahim%&'')+#~~555>>>SSSABE888*+.FGK
                          2025-01-16 00:40:06 UTC1378INData Raw: 92 39 7b 46 cb 5c 67 91 71 30 00 10 c7 eb 72 ba 5c 03 9e 21 0f 07 88 39 57 93 b8 b9 ad a9 bd 15 82 b9 2b 3b b0 e4 e1 a4 73 9c 88 e6 3b 65 71 8f 8e ba cb dc a3 5e 35 00 e3 e5 b8 5d 6e b7 07 5c 5d fe 77 61 2f 2c 8f 7b a3 a5 63 5d 94 1d 93 20 98 f0 7a 73 e3 f2 53 6a 4e 84 c5 a8 7d 8b 9b 8f 55 00 8b ef 8e 6f 2a 57 7c bc fb 28 04 73 77 f6 cb 4d 2f 01 30 b3 17 40 73 ae 72 e5 ab bb 0f 46 db 49 0c 04 13 5e bf 5f 91 f4 8d ba 6c 56 3b 97 54 74 a8 71 6d fb 52 08 e6 6e ec f5 15 35 df 38 d5 b3 da b9 a4 c4 43 8d 4d 1d 10 cc 5d d9 eb 8f 6f 00 6f 92 66 b5 73 49 4f 40 30 11 0a 82 99 b3 20 18 08 66 4a 41 30 10 cc 94 82 60 20 98 29 05 c1 4c 11 4c e8 07 6d 6a a7 b3 ec a6 1f 42 ab 39 4e b0 08 79 98 db 09 c1 cc a7 82 60 9c 5e ce 84 9c fd 7d 3d 5e 4e 48 ee 9e be 5e 75 7f 4f 5f
                          Data Ascii: 9{F\gq0r\!9W+;s;eq^5]n\]wa/,{c] zsSjN}Uo*W|(swM/0@srFI^_lV;TtqmRn58CM]oofsIO@0 fJA0` )LLmjB9Ny`^}=^NH^uO_
                          2025-01-16 00:40:06 UTC1378INData Raw: ca 48 5a b5 2a 99 c1 02 90 e8 55 2a 9a a7 22 50 85 83 50 e9 ca 6f 0d 86 24 94 79 02 64 d2 84 79 b1 3f 61 f8 26 be af 62 3f 9a 66 b6 19 2c 35 08 82 9a 32 51 54 03 12 d6 a2 26 81 50 c8 2d cf 04 72 84 2c 57 c8 45 b9 5c 84 2b f0 5d 02 37 1a 4d d4 80 01 59 30 9b d2 c6 28 8d b4 ce a8 15 39 28 0b 8a db 29 ca 62 d5 29 c4 5a a3 96 c2 1b 78 b8 2d d9 62 56 25 53 16 bd 11 95 da 6d 16 8a d7 60 a7 24 8c 0d cc 22 31 78 0c ae 42 cd 12 95 99 14 4d 0b 0c a2 f1 ff b1 63 cd 66 b3 09 80 a9 8e 41 30 99 66 7d ad 6f 80 a2 04 80 83 62 cd 04 ca e7 83 57 44 4f c8 08 9a c0 08 a2 56 c9 30 72 8c 56 60 58 33 43 13 32 8c 15 cb 58 19 23 c6 09 9a 66 b8 34 6e c6 e5 72 22 aa c0 98 6d b8 4d 2f 35 90 12 85 44 65 a7 09 14 ed 92 51 36 9a b4 ea 6c a4 4e 85 91 16 ad 41 67 57 18 49 9d 11 03 cf b7
                          Data Ascii: HZ*U*"PPo$ydy?a&b?f,52QT&P-r,WE\+]7MY0(9()b)Zx-bV%Sm`$"1xBMcfA0f}obWDOV0rV`X3C2X#f4nr"mM/5DeQ6lNAgWI
                          2025-01-16 00:40:06 UTC1378INData Raw: fb d4 c0 14 41 30 10 4c f8 60 8a 20 18 08 06 82 b9 db c1 fc 63 76 ae 41 30 1f de 0b c1 c0 09 13 f6 84 f9 ea 53 08 26 ac 32 b6 47 55 ff 3c f2 f8 86 f7 fe 63 76 fb 3c e9 89 ef 5c 5f 7c 39 25 30 d9 f3 16 cc f6 c1 a7 a2 a9 0a f0 2f 1f b7 2c 5e f2 d0 02 50 5c f0 12 e1 16 4c bc 2c 48 4c 7a a2 f2 77 4d 5f 40 30 e1 81 79 0a 89 a6 50 3f 98 87 1e 8a bb a1 c5 11 2c ee 86 00 98 24 c5 c1 a9 80 c9 81 60 a2 a5 e6 49 c0 2c 8c 54 71 0b e3 66 0c 26 27 27 07 82 89 92 d0 c4 3b 0c 06 34 73 30 45 10 4c b4 a4 a9 b9 f3 60 e0 84 89 21 30 82 3a 00 66 23 04 03 c1 4c e1 7f 59 b6 1c 82 81 60 66 0a 66 71 04 5b 78 33 98 47 48 08 06 82 99 02 98 02 ed 5a 08 06 82 09 1f cc c3 25 e0 83 bb 0f a7 00 e6 69 08 66 7e 83 d1 35 7d f1 29 04 13 23 60 36 3e 93 9d bd 32 82 65 67 af 58 08 0a 01 23 69
                          Data Ascii: A0L` cvA0S&2GU<cv<\_|9%0/,^P\L,HLzwM_@0yP?,$`I,Tqf&'';4s0EL`!0:f#LY`ffq[x3GHZ%if~5})#`6>2egX#i
                          2025-01-16 00:40:06 UTC1378INData Raw: 9d d1 ab 7d 9b be 8d 52 d3 dc b6 96 34 53 05 ee 5d 32 96 db 33 54 69 cb 04 7a 52 f2 a1 c2 9b e0 1a 89 01 21 30 01 4a 3e 80 8a 80 a3 7c 91 2f 43 61 86 19 10 63 82 0e 13 9c 9e 9f 71 32 93 c9 7f d0 1f ae 73 bf dc e7 87 cf 0b d3 6b d2 be bd 7e da d3 de d9 64 9f 13 96 dd 7d ed 9a 4c f2 98 27 bb ec 42 1e 4f 6f 3f d4 7b c5 68 82 21 e9 d2 e8 a7 32 9d f1 ac ac 5f 67 d2 43 10 e3 92 14 5d e2 42 0b 10 b7 47 a7 1b 99 a3 ae eb 17 f8 4b 7d 7d 10 34 24 fe 64 66 04 7e 5f b7 d4 06 41 2f 2e e8 fa c5 93 d0 28 05 41 6d 9f 32 bb 96 46 17 d0 2b 73 cf 73 e7 98 10 d4 b2 34 b3 20 5a 9a 59 82 e7 a2 94 11 52 f5 be 3d 3a 22 eb 59 32 9d a3 96 da 55 26 93 7e 01 ea ed f9 ff 81 c1 01 98 ad 83 de 58 6c b5 1c 74 af 9b eb 0d 85 35 6b 5d 9d 7f 63 45 12 46 2a 49 07 eb 25 c9 f5 71 a7 d3 69 d0
                          Data Ascii: }R4S]23TizR!0J>|/Cacq2sk~d}L'BOo?{h!2_gC]BGK}}4$df~_A/.(Am2F+ss4 ZYR=:"Y2U&~Xlt5k]cEF*I%qi
                          2025-01-16 00:40:06 UTC1378INData Raw: d5 be 07 96 c3 81 6c 21 f2 7b f0 e5 ff b5 78 40 f1 a1 3d ab e8 72 67 4b 1b 04 71 de 81 5a 38 04 6e 9e 2f a6 b2 6d a1 0b c5 71 8d 93 33 fc ae c7 10 67 17 c7 b1 1d 83 f9 8c 6e 98 3d 0f 46 c2 26 10 32 1e 5f 99 f2 c5 71 82 20 d7 3d 27 2f 16 09 82 95 98 2a db ac a7 4f e7 11 56 ba 20 0f db 3b 6c 36 5b e8 e6 40 3c 9e 2c 03 30 82 98 ea 26 7e 1f c6 42 17 ec cb 6d 05 b6 20 3d 9d 25 09 c4 ba 53 30 3d 07 3e fb 8c 6e 98 9f 01 98 aa 80 c1 10 68 9a 96 90 04 31 3f 7e b4 61 8c 45 10 6b 12 ca 79 28 69 30 78 66 4f 35 2a 44 2e 7b 03 c8 aa 43 66 30 84 98 a8 85 cc 35 3a 6e e2 eb cb 90 fe 82 fd e6 4b 24 92 b3 a4 48 7c 37 c0 7c 76 e0 33 ba 61 f6 f8 69 b5 cd cc ca a7 6c 52 54 92 8a 2c b2 e3 39 eb 6a 2b 19 ce 13 c4 bb 7a be 99 bd 51 2a 59 ab 6a 4b 62 6a c6 9e 63 0b c2 f3 8e a9 ac
                          Data Ascii: l!{x@=rgKqZ8n/mq3gn=F&2_q ='/*OV ;l6[@<,0&~Bm =%S0=>nh1?~aEky(i0xfO5*D.{Cf05:nK$H|7|v3ailRT,9j+zQ*YjKbjc
                          2025-01-16 00:40:06 UTC1378INData Raw: c4 be 84 2d 2a 45 51 0c 73 44 d2 9e 11 9c 38 ef bf be ce 4a 96 03 a9 c0 0a 41 08 92 eb 78 2a 10 b8 cf be 8a 49 51 90 23 34 98 27 fe 9d de 55 44 98 82 61 1b 89 83 20 04 81 a4 db a2 18 6c 68 78 4e 23 85 20 e9 a0 cb e2 95 28 92 19 f8 08 74 04 75 84 53 53 a7 c1 d5 ea fd 1e 32 59 56 d7 cf 56 36 c7 11 a4 b2 1f eb 0c 0c 47 d1 23 74 c3 3c 05 d7 92 0c d9 ac 13 b6 1e c2 2f cc 67 b3 85 22 42 b0 5e 58 3c f6 de 29 e1 bb 8a ca bf 3f aa 36 17 b5 53 82 58 b0 02 06 cb 26 2c 39 64 eb f6 86 e1 1b bc e5 f1 6c 61 83 1d c9 66 b3 91 56 02 a9 3d 1f 8e 2c 43 34 98 a7 e1 6a 35 86 61 da 22 41 dc 18 74 d4 c3 f6 4a c7 84 1b 57 66 91 1b 0a 54 a4 a8 bf 29 5f b7 32 25 b3 89 10 0a a1 28 6a 58 9b 8f e0 00 8c 24 8e 0b c7 a5 a8 da 9f 23 9d d4 09 d8 c9 c1 67 41 8a 41 2d 0d e6 69 b8 1f 06 93
                          Data Ascii: -*EQsD8JAx*IQ#4'UDa lhxN# (tuSS2YVV6G#t</g"B^X<)?6SX&,9dlafV=,C4j5a"AtJWfT)_2%(jX$#gAA-i
                          2025-01-16 00:40:06 UTC1378INData Raw: d0 ce c1 c4 f6 d1 67 49 db 46 b1 cd 9d 98 1a 7d 25 32 0c da 2e 13 23 73 4c f0 34 a8 6f 9f e4 b5 eb a9 bf eb b4 fa d2 f6 d7 92 6c 56 a1 1b c2 60 79 aa 55 80 13 ac 84 4d ee 4a b1 90 df 5b 5e 41 58 35 6f 4d 04 32 96 46 e7 7b e6 d4 80 3b 28 a7 ea ca ce 58 6b 6b 6b 31 64 45 84 64 70 de 5b 9a b8 90 94 c3 cb 0a 2b 29 10 08 de 85 77 01 cc be 7d 74 c3 6c 1b 74 9b c1 68 4b 25 22 68 fb 30 b7 f6 c0 e0 16 10 58 ba 6b 60 98 86 40 38 0d c0 48 87 6e 44 b2 d9 22 12 c9 e4 9e 0b 47 02 de e6 8d d6 7c 60 25 e9 b7 51 ce dc 87 85 6b 06 2d d3 95 3a a3 78 2f 97 c9 66 b3 16 87 55 f8 fe 7c d8 97 9d 08 1d cc e7 6c 7f 78 c3 5e 00 6b 25 75 3b bf 34 b0 2f b6 2f 46 37 cc 1e c9 f6 60 a4 9a ca ed 0d 6e d8 10 88 59 1b d5 76 64 aa 83 43 d4 d8 3d eb 24 3e bc 12 ca ac 85 37 2c 56 9c 5c 2f ea
                          Data Ascii: gIF}%2.#sL4olV`yUMJ[^AX5oM2F{;(Xkkk1dEdp[+)w}tlthK%"h0Xk`@8HnD"G|`%Qk-:x/fU|lx^k%u;4//F7`nYvdC=$>7,V\/
                          2025-01-16 00:40:06 UTC1378INData Raw: 5c 9b ee 5c 5f 3b 04 5d 1a 3d a9 a2 fa 3a e7 86 94 30 7f 72 94 07 51 73 d5 73 7c 91 48 c7 d3 0f f5 88 8d 0b e0 8a a3 6e d2 a8 e3 71 1d a6 7e ae 4e d5 d7 c5 73 44 e7 7a e6 4c 30 93 0f 9a 68 ae f3 e5 b9 ee fe c9 b9 25 d5 a4 5a c7 77 40 46 b1 92 2b 1e 9d 61 48 3b e7 26 f9 a3 93 fd 33 cf 6d 7f d0 1b 68 a8 64 18 11 36 58 2f 92 03 b0 cb 15 85 ca c7 0f b8 33 6b 12 6c 7f 61 4c 08 ea a7 81 c5 76 2e 36 d4 e4 dd 8d 92 f3 63 8d 10 84 59 38 04 c2 49 3b 43 18 8a 62 72 43 79 d0 60 ad 6d 38 3c 1e a0 c1 ec fa 59 12 f6 9d 19 14 85 af 0c 56 16 d0 ad 6d e7 b0 c7 06 d1 ad 07 56 99 3e da 07 3c b6 d6 a0 df fc 84 87 bb 62 e0 29 6a 04 53 90 87 e3 e0 f1 ed 9d b0 bf 71 4f 2f ec 00 61 38 bd e7 fd a9 2a 62 40 9b 48 e8 51 4c 6d 48 87 83 22 14 83 fd 6b 04 51 f4 af b0 9d 70 fd 85 ca 6b
                          Data Ascii: \\_;]=:0rQss|Hnq~NsDzL0h%Zw@F+aH;&3mhd6X/3klaLv.6cY8I;CbrCy`m8<YVmV><b)jSqO/a8*b@HQLmH"kQpk
                          2025-01-16 00:40:06 UTC1378INData Raw: f1 2c 9b 52 56 7b 2a 62 16 a4 14 96 55 2f b9 62 f5 09 9a de f1 e2 81 6b cb 96 40 d2 6e 6d f0 3e fc 01 ee 3a 88 06 f3 34 7c 13 78 d5 ec d7 a9 11 18 56 85 78 ac bd 44 66 0c e9 ff 32 bc 75 d8 90 99 ad a9 9a cd 2d 8b 82 89 81 13 6b b3 55 3e 7f 72 b6 2a 6c d8 98 15 26 fd eb f8 6c 4e eb 8b 5b 22 95 4d b6 12 de dc 39 98 06 ba 61 f6 7a c3 30 b9 f3 df a4 c0 b0 cd cf bb cb ae ac 8b 1a bf e8 70 5f a3 b6 c6 2c 52 54 eb b6 6d 7a e6 e7 2f 0f 4e 81 c5 f2 b5 f9 79 27 ec 01 73 d1 a9 71 79 e3 37 7b ab 76 de 30 93 0d 74 c3 fc 2c be a7 17 04 dd 9a 3c 8c 14 45 c1 fc 9b 5f 0f 81 43 13 54 8a 61 52 b0 16 e4 af 1b 81 15 58 65 e1 b1 07 b4 2b 60 9a e8 86 d9 db 77 dc 41 df ca 91 23 47 c0 e3 e1 2c 78 3c 9a 07 73 5f 4f 1f 4e be 5e f1 ed ec 1c cc d8 58 13 dd 30 7b 1c cc 4e b2 db 60 c6
                          Data Ascii: ,RV{*bU/bk@nm>:4|xVxDf2u-kU>r*l&lN["M9az0p_,RTmz/Ny'sqy7{v0t,<E_CTaRXe+`wA#G,x<s_ON^X0{N`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.549724185.199.108.1534434668C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-16 00:40:07 UTC601OUTGET /favicon.ico HTTP/1.1
                          Host: ikorotskin.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://ikorotskin.github.io/ragg/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-16 00:40:07 UTC637INHTTP/1.1 404 Not Found
                          Connection: close
                          Content-Length: 9115
                          Server: GitHub.com
                          Content-Type: text/html; charset=utf-8
                          permissions-policy: interest-cohort=()
                          ETag: "6765c4f0-239b"
                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                          X-GitHub-Request-Id: B1DD:2570AA:3934366:3E73B31:67885566
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Thu, 16 Jan 2025 00:40:07 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740028-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1736988007.085720,VS0,VE11
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: da156661e0408020369ae456d14c0d19513120cd
                          2025-01-16 00:40:07 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                          2025-01-16 00:40:07 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                          Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                          2025-01-16 00:40:07 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                          Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                          2025-01-16 00:40:07 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                          Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                          2025-01-16 00:40:07 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                          Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                          2025-01-16 00:40:07 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                          Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                          2025-01-16 00:40:07 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                          Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:19:39:51
                          Start date:15/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:19:39:56
                          Start date:15/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2436,i,7420019623318972736,9334162657540363804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:19:40:02
                          Start date:15/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ikorotskin.github.io/ragg"
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly